Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Steelcase Series 1 Sustainable Office Chair _ Steelcase.html

Overview

General Information

Sample name:Steelcase Series 1 Sustainable Office Chair _ Steelcase.html
Analysis ID:1549473
MD5:9f629ee5657dae365a3fa4828cf6f3bd
SHA1:fdfe0c0b41c08cb4ddef74bb6303656ba0702573
SHA256:1d6ac217624b64e51903fe8e2f542f06a4bfbd4cef1103b9c26a5351d356484a
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML Script injector detected
Suspicious Javascript code found in HTML file
Connects to many different domains
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Suricata IDS alerts with low severity for network traffic
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Steelcase Series 1 Sustainable Office Chair _ Steelcase.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2388,i,9393863483358580948,12841882409429940968,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-05T16:36:08.689408+010020229301A Network Trojan was detected20.109.210.53443192.168.2.649778TCP
2024-11-05T16:36:47.040303+010020229301A Network Trojan was detected20.109.210.53443192.168.2.650088TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Desktop/Steelcase%20Series%201%20Sustainable%20Office%20Chair%20_%20Steelcase.htmlHTTP Parser: New script, src: https://www.googletagmanager.com/gtag/js?id=AW-996038385&l=dataLayer&cx=c
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlHTTP Parser: document.write
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlHTTP Parser: location.href
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlHTTP Parser: .location
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlHTTP Parser: .location
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlHTTP Parser: Combo hit
Source: https://www.steelcase.com/countries/HTTP Parser: Base64 decoded: $00,/TII3/H6++)%*"+H}+)I,%4!(IPM{"LKMJRNS{~LJLR~|R|QKR
Source: file:///C:/Users/user/Desktop/Steelcase%20Series%201%20Sustainable%20Office%20Chair%20_%20Steelcase.htmlHTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: https://www.steelcase.com/countries/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49808 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 67
Source: Joe Sandbox ViewIP Address: 151.101.0.84 151.101.0.84
Source: Joe Sandbox ViewIP Address: 104.18.137.17 104.18.137.17
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.6:49778
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.6:50088
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49808 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.22
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086835/22-0179459.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350945/22-0179457.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=OPT-KVQ3FG3 HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1654086629/22-0178528.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1568341893/www.steelcase.com/2019/09/13/19-0125823_LandingPage.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350671/22-0179456.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086950/22-0179458.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350945/22-0179457.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1654086629/22-0178528.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086835/22-0179459.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=OPT-KVQ3FG3 HTTP/1.1Host: www.googleoptimize.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350671/22-0179456.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=taxWncoFMlUcBMo&MD=T6aneZRM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /td/rul/996038385?random=1730820966762&cv=11&fst=1730820966762&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/432441422?random=1730820966863&cv=11&fst=1730820966863&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/973032408?random=1730820966931&cv=11&fst=1730820966931&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/10990831492?random=1730820966957&cv=11&fst=1730820966957&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/366626973?random=1730820967048&cv=11&fst=1730820967048&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/11164944335?random=1730820967017&cv=11&fst=1730820967017&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730820966762&cv=11&fst=1730820966762&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730820966863&cv=11&fst=1730820966863&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730820966931&cv=11&fst=1730820966931&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730820966957&cv=11&fst=1730820966957&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730820967017&cv=11&fst=1730820967017&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730820967048&cv=11&fst=1730820967048&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1568341893/www.steelcase.com/2019/09/13/19-0125823_LandingPage.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086950/22-0179458.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/973032408/?random=1730820966931&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhNV7QAY1AQmN4VYclTLkUUXeykjDdA&random=667130624&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996038385/?random=1730820966762&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d-E9M33AkePUM-WPUu_a-6_OEshsm7A&random=699347675&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11164944335/?random=1730820967017&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7drlI7YEzIQg-MtinGhMVASIXX_Tr-rQ&random=1789137238&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/432441422/?random=1730820966863&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dL3pbnGvE3SPYuz9HH4NNS14P9U5Dog&random=1922611935&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10990831492/?random=1730820966957&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7de4ybO_lo52LwV7fhbUnyNu4BPF6vQA&random=3859353995&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/366626973/?random=1730820967048&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dBHGQqpK_wQdl7SM4agflC8gwriXPNg&random=1364711721&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730820966931&cv=11&fst=1730820966931&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730820966762&cv=11&fst=1730820966762&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730820967017&cv=11&fst=1730820967017&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730820966863&cv=11&fst=1730820966863&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730820966957&cv=11&fst=1730820966957&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730820967048&cv=11&fst=1730820967048&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/10990831492/?random=1730820966957&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7de4ybO_lo52LwV7fhbUnyNu4BPF6vQA&random=3859353995&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11164944335/?random=1730820967017&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7drlI7YEzIQg-MtinGhMVASIXX_Tr-rQ&random=1789137238&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/366626973/?random=1730820967048&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dBHGQqpK_wQdl7SM4agflC8gwriXPNg&random=1364711721&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/973032408/?random=1730820966931&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhNV7QAY1AQmN4VYclTLkUUXeykjDdA&random=667130624&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/432441422/?random=1730820966863&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dL3pbnGvE3SPYuz9HH4NNS14P9U5Dog&random=1922611935&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996038385/?random=1730820966762&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d-E9M33AkePUM-WPUu_a-6_OEshsm7A&random=699347675&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/tribe-branding/assets/branding_icon_favicon.ico HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/tribe-branding/assets/branding_icon_favicon.ico HTTP/1.1Host: www.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /countries/ HTTP/1.1Host: www.steelcase.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=GTM-W8DMSLM HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/custom-css.css?ver=1726590798 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=5.13.0 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/css/archives-old.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=GTM-W8DMSLM HTTP/1.1Host: www.googleoptimize.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logo.svg HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/scripts.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/scripts-next.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/footernav-cookie-preferences-open.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/podcast-fix.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/page-podcast-fix.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logo.svg HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /test/buy-now-new-tab.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whats-new-2022/js/wnc-filter-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /whats-new-fall-2022/js/wnc-fall-2022-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/page-podcast-fix.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/footernav-cookie-preferences-open.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: upload-widget.cloudinary.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/podcast-fix.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2.19.40/global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: upload-widget.cloudinary.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /new-notable-spring-2023/js/new-notable-spring-2023-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new-notable-winter-2023/js/new-notable-winter-2023-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flb-global/js/flbi.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flb-global/js/layout-3.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flb-global/js/layout-5.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slideout/js/anchor-injects.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /whats-new-2022/js/wnc-filter-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/scripts-next.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/scripts.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/buy-now-new-tab.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whats-new-fall-2022/js/wnc-fall-2022-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2.19.40/global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: upload-widget.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slideout/js/anchor-scroll.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/esg-redirects.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sc-aem-panel-imgs-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new-notable-winter-2023/js/new-notable-winter-2023-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flb-global/js/layout-5.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /new-notable-spring-2023/js/new-notable-spring-2023-scripts-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sf-usabilla.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flb-global/js/layout-3.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /slideout/js/anchor-injects.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /flb-global/js/flbi.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/0191522f-b9d5-7498-ab87-554276bc4254/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/esg-redirects.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slideout/js/anchor-scroll.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cc02381cdf38.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/sc-aem-panel-imgs-inject.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/sf-usabilla.min.js HTTP/1.1Host: cpat.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/0191522f-b9d5-7498-ab87-554276bc4254/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-health.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-health-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-education.png?version=1.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-education-hover.png?version=1.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/amq.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cc02381cdf38.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?callback=jQuery371018441751884291557_1730820985906&format=jsonp&_=1730820985907 HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202305.1.0/assets/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/amq-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-health.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-health-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/coalesse.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/coalesse-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/designtex.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/amq.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/designtex-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/halcon.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-education.png?version=1.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/steelcase-education-hover.png?version=1.1 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/vendors~autocomplete.5c76c42e9c7519e1b3e1.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/autocomplete.d075893890fc8b688fcb.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /js/pinit.js HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?callback=jQuery371018441751884291557_1730820985906&format=jsonp&_=1730820985907 HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/halcon-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/orangebox.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/orangebox-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/smith-system.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/coalesse.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/coalesse-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/amq-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/designtex.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/smith-system-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/viccarbe.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/designtex-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/autocomplete.d075893890fc8b688fcb.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/halcon.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/attachmentsArchive.db5e36378ff8323e2a1b.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/vendors~autocomplete.5c76c42e9c7519e1b3e1.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1705961060/23-0224209.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1713292863/24-0229991.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/c20368e8-ab39-40c4-99c3-6bd9f19a380d/6143cf60-8b9d-42f8-a3ae-7d3d92672086/89696f72-3a04-444d-ab96-1bb13716468a/steelcase-logo-4.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.008166934866243647 HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/173.254.250.76?callback=jQuery371018441751884291557_1730820985906&access_key=305952fce675401c96fd20794ed0b5ca&_=1730820985908 HTTP/1.1Host: api.ipapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/js/dist/attachmentsArchive.db5e36378ff8323e2a1b.chunk.min.js HTTP/1.1Host: www.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/viccarbe-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1705961060/23-0224209.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/css/print.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/halcon-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/smith-system.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/orangebox.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/orangebox-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/viccarbe.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/smith-system-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/fonts/icons/steelcase.ttf?nyt7va2 HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.steelcase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86abAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1713292863/24-0229991.jpg HTTP/1.1Host: images.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/c20368e8-ab39-40c4-99c3-6bd9f19a380d/6143cf60-8b9d-42f8-a3ae-7d3d92672086/89696f72-3a04-444d-ab96-1bb13716468a/steelcase-logo-4.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.008166934866243647 HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/173.254.250.76?callback=jQuery371018441751884291557_1730820985906&access_key=305952fce675401c96fd20794ed0b5ca&_=1730820985908 HTTP/1.1Host: api.ipapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/themes/steelcase/img/logos/viccarbe-hover.png HTTP/1.1Host: dumy1g3ng547g.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=KKjc22qaW6xc&tv=2021110201&event=init&sub=www&button_count=0&follow_count=0&pin_count=0&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/plugins/tribe-branding/assets/branding_icon_favicon.ico HTTP/1.1Host: www.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821893671; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A35+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=0&landingPath=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?type=pidget&guid=KKjc22qaW6xc&tv=2021110201&event=init&sub=www&button_count=0&follow_count=0&pin_count=0&profile_count=0&board_count=0&section_count=0&lang=en&nvl=en-US&via=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&viaSrc=canonical HTTP/1.1Host: log.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png HTTP/1.1Host: images.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=taxWncoFMlUcBMo&MD=T6aneZRM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /countries/ HTTP/1.1Host: www.steelcase.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: devicePixelRatio=1; _dd_s=rum=1&id=fb24899a-cf32-4cbd-ac46-c79b95844892&created=1730820993671&expire=1730821910355; OptanonAlertBoxClosed=2024-11-05T15:36:50.363Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Nov+05+2024+10%3A36%3A50+GMT-0500+(Eastern+Standard+Time)&version=202305.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=127ffe40-2d92-4599-ac9d-2017f181d5cb&interactionCount=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cc02381cdf38.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "c52490b83a894b6eff459c3ac36fb4c0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&d_nsid=0&ts=1730821013517 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /request/v1/consentreceipts HTTP/1.1Host: steelcase-privacy.my.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /optimize.js?id=OPT-KVQ3FG3 HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/63af2130849ad2028db8b718 HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/countries/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1730821200000/1822507.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: steelcase.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63006209348558706152252467627826313099
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&d_nsid=0&ts=1730821013517 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63006209348558706152252467627826313099
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&mid=63035469441787979282254228121187811956&ts=1730821015469 HTTP/1.1Host: metrics.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.steelcase.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_cke=en_us; AMCVS_F0F10C735475E8D10A4C98A4%40AdobeOrg=1; AMCV_F0F10C735475E8D10A4C98A4%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C63035469441787979282254228121187811956%7CMCAAMLH-1731425815%7C6%7CMCAAMB-1731425815%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730828215s%7CNONE%7CvVersion%7C5.5.0
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/63af2130849ad2028db8b718 HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorId=4ccf952a4f80efa4b0f875027e6fc2864e6c96aa3c257107903d4ddf7e736e40; __cf_bm=dnuc6PvWv1P_GnZ39wuOcEofWS8M3_ef97i_H5cIGZw-1730821017-1.0.1.1-VCAX7ztJazxdClVbsNWfl2lf1m0w.msOmb3IerG4IiObaR54sHkp_RVw8Be4ECgI8PMLA40rjO4.l8oZbqMUmQ; _cfuvid=UBoRDcRLSLLjFiMcs5XKPqa7WzDtNBu60PNe09vnfxs-1730821017157-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-618656.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oktrk.js HTTP/1.1Host: static.oktopost.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics/1730821200000/1822507.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/996038385?random=1730821017664&cv=11&fst=1730821017664&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/432441422?random=1730821017689&cv=11&fst=1730821017689&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/973032408?random=1730821017697&cv=11&fst=1730821017697&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/10990831492?random=1730821017709&cv=11&fst=1730821017709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/11164944335?random=1730821017720&cv=11&fst=1730821017720&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/366626973?random=1730821017729&cv=11&fst=1730821017729&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /oktrk.js HTTP/1.1Host: static.oktopost.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-618656.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&mid=63035469441787979282254228121187811956&ts=1730821015469 HTTP/1.1Host: metrics.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_cke=en_us; AMCVS_F0F10C735475E8D10A4C98A4%40AdobeOrg=1; s_ecid=MCMID%7C63035469441787979282254228121187811956; s_ppn=countries; s_purl=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F; s_ppvl=%5B%5BB%5D%5D; s_ppv=countries%2C36%2C36%2C907%2C1280%2C907%2C1280%2C1024%2C1%2CP; s_nr365=1730821017069-New; s_tslv=1730821017069; s_inv=0; s_vnum=1762357017070%26vn%3D1; s_invisit=true; s_cc=true; AMCV_F0F10C735475E8D10A4C98A4%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C63035469441787979282254228121187811956%7CMCAAMLH-1731425815%7C6%7CMCAAMB-1731425815%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730828217s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _ga_6WFWBY0NNF=GS1.1.1730821017.1.0.1730821017.0.0.0; _ga=GA1.1.1031688547.1730821018; _gcl_au=1.1.469843529.1730821018
Source: global trafficHTTP traffic detected: GET /data.js?rnd=62fe5c0e6ad95 HTTP/1.1Host: tags.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/steelcasecomprod,steelcaseglobalprod/1/JS-2.27.0-LEWM/s15371459591367?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%2010%3A36%3A57%202%20300&mid=63035469441787979282254228121187811956&aamlh=6&ce=UTF-8&ns=steelcase&pageName=countries&g=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&r=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&c.&zeroPad=1.0&randomNumber=1.0&twoDecimals=1.0&getGeoCoordinates=2.0.1&getNewRepeat=3.0&getPageName=4.2&getTimeParting=6.3&getResponsiveLayout=1.1&inList=3.0&formatTime=2.0&pt=3.0&p_fo=3.0&addProductEvar=2.0&addProductEvent=2.0&apl=4.0&rfl=2.1&getValOnce=3.0.1&getPreviousValue=3.0.1&getAndPersistValue=3.0.1&getTimeSinceLastVisit=2.0.1&getQueryParam=4.0.1&getTimeBetweenEvents=3.0.1&getTimeToComplete=4.0.1&getVisitDuration=2.1.1&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&manageVars=3.0&lowerCaseVars=1.0&cleanStr=2.0&.c&cc=USD&ch=countries&server=www.steelcase.com&events=event105%3D2.23%2Cevent121&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=country&v1=countries&c2=D%3Dg&v2=D%3Dg&c6=10%3A30am&v6=10%3A30am&c7=new%7Cnew%20visitor%7C1&v7=new%7Cnew%20visitor%7C1&c8=countries&c12=us&c13=en_us&c16=production&v22=guest&c23=2.23&c24=D%3Dv24&v24=countries%20archive&c26=1%20-%203%20sec&v36=general%20public&v38=launch&v43=D%3Dc13&v50=logged%20out&v88=D%3Dc12&v100=www.steelcase.com%2Fcountries%2F&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.steelcase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_cke=en_us; AMCVS_F0F10C735475E8D10A4C98A4%40AdobeOrg=1; s_ecid=MCMID%7C63035469441787979282254228121187811956; s_ppn=countries; s_purl=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F; s_ppvl=%5B%5BB%5D%5D; s_ppv=countries%2C36%2C36%2C907%2C1280%2C907%2C1280%2C1024%2C1%2CP; s_nr365=1730821017069-New; s_tslv=1730821017069; s_inv=0; s_vnum=1762357017070%26vn%3D1; s_invisit=true; s_cc=true; AMCV_F0F10C735475E8D10A4C98A4%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C63035469441787979282254228121187811956%7CMCAAMLH-1731425815%7C6%7CMCAAMB-1731425815%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730828217s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _ga_6WFWBY0NNF=GS1.1.1730821017.1.0.1730821017.0.0.0; _ga=GA1.1.1031688547.1730821018; _gcl_au=1.1.469843529.1730821018
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/rul/996038385?random=1730821017739&cv=11&fst=1730821017739&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/432441422?random=1730821017756&cv=11&fst=1730821017756&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/973032408?random=1730821017764&cv=11&fst=1730821017764&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/10990831492?random=1730821017771&cv=11&fst=1730821017771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/11164944335?random=1730821017781&cv=11&fst=1730821017781&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /td/rul/366626973?random=1730821017789&cv=11&fst=1730821017789&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730821017664&cv=11&fst=1730821017664&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730821017689&cv=11&fst=1730821017689&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730821017697&cv=11&fst=1730821017697&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /b/ss/steelcasecomprod,steelcaseglobalprod/1/JS-2.27.0-LEWM/s15371459591367?AQB=1&ndh=1&pf=1&t=5%2F10%2F2024%2010%3A36%3A57%202%20300&mid=63035469441787979282254228121187811956&aamlh=6&ce=UTF-8&ns=steelcase&pageName=countries&g=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&r=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&c.&zeroPad=1.0&randomNumber=1.0&twoDecimals=1.0&getGeoCoordinates=2.0.1&getNewRepeat=3.0&getPageName=4.2&getTimeParting=6.3&getResponsiveLayout=1.1&inList=3.0&formatTime=2.0&pt=3.0&p_fo=3.0&addProductEvar=2.0&addProductEvent=2.0&apl=4.0&rfl=2.1&getValOnce=3.0.1&getPreviousValue=3.0.1&getAndPersistValue=3.0.1&getTimeSinceLastVisit=2.0.1&getQueryParam=4.0.1&getTimeBetweenEvents=3.0.1&getTimeToComplete=4.0.1&getVisitDuration=2.1.1&getVisitNum=4.2.1&endOfDatePeriod=1.2&getPageLoadTime=2.0.2&performanceWriteFull=1.0&performanceWritePart=1.0&performanceCheck=1.0&manageVars=3.0&lowerCaseVars=1.0&cleanStr=2.0&.c&cc=USD&ch=countries&server=www.steelcase.com&events=event105%3D2.23%2Cevent121&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=country&v1=countries&c2=D%3Dg&v2=D%3Dg&c6=10%3A30am&v6=10%3A30am&c7=new%7Cnew%20visitor%7C1&v7=new%7Cnew%20visitor%7C1&c8=countries&c12=us&c13=en_us&c16=production&v22=guest&c23=2.23&c24=D%3Dv24&v24=countries%20archive&c26=1%20-%203%20sec&v36=general%20public&v38=launch&v43=D%3Dc13&v50=logged%20out&v88=D%3Dc12&v100=www.steelcase.com%2Fcountries%2F&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.steelcase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_cke=en_us; AMCVS_F0F10C735475E8D10A4C98A4%40AdobeOrg=1; s_ecid=MCMID%7C63035469441787979282254228121187811956; s_ppn=countries; s_purl=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F; s_ppvl=%5B%5BB%5D%5D; s_ppv=countries%2C36%2C36%2C907%2C1280%2C907%2C1280%2C1024%2C1%2CP; s_nr365=1730821017069-New; s_tslv=1730821017069; s_inv=0; s_vnum=1762357017070%26vn%3D1; s_invisit=true; s_cc=true; AMCV_F0F10C735475E8D10A4C98A4%40AdobeOrg=179643557%7CMCIDTS%7C20033%7CMCMID%7C63035469441787979282254228121187811956%7CMCAAMLH-1731425815%7C6%7CMCAAMB-1731425815%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1730828217s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _ga_6WFWBY0NNF=GS1.1.1730821017.1.0.1730821017.0.0.0; _ga=GA1.1.1031688547.1730821018; _gcl_au=1.1.469843529.1730821018
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730821017709&cv=11&fst=1730821017709&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730821017720&cv=11&fst=1730821017720&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730821017729&cv=11&fst=1730821017729&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data.js?rnd=62fe5c0e6ad95 HTTP/1.1Host: tags.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zyo7nAAAAG6x1QOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63006209348558706152252467627826313099
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /external/hasHashes?clkgypv=jstag&cb=null HTTP/1.1Host: hemsync.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730821017664&cv=11&fst=1730821017664&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730821017697&cv=11&fst=1730821017697&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730821017689&cv=11&fst=1730821017689&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /data HTTP/1.1Host: aorta.clickagy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zyo7nT__2EgqQV_9U6zO2hx7; chs=[{"ch":"278","t":"2024-11-05 15:37:01"}]
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730821017739&cv=11&fst=1730821017739&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730821017709&cv=11&fst=1730821017709&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730821017756&cv=11&fst=1730821017756&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730821017729&cv=11&fst=1730821017729&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730821017720&cv=11&fst=1730821017720&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zyo7nAAAAG6x1QOJ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=63006209348558706152252467627826313099; dpm=63006209348558706152252467627826313099
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730821017764&cv=11&fst=1730821017764&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730821017771&cv=11&fst=1730821017771&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ct/lib/main.be180668.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821021142 HTTP/1.1Host: rum-http-intake.logs.datadoghq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730821017781&cv=11&fst=1730821017781&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730821017789&cv=11&fst=1730821017789&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996038385/?random=1730821017739&cv=11&fst=1730821017739&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/432441422/?random=1730821017756&cv=11&fst=1730821017756&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/973032408/?random=1730821017764&cv=11&fst=1730821017764&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/10990831492/?random=1730821017771&cv=11&fst=1730821017771&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /ping?uri=%2Fcountries%2F&aid=0010ipfvr9kpd1z&ts=1730821018886 HTTP/1.1Host: okt.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.4443869797832407 HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/4028113.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?clkgypv=jstag&ws=1 HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb=Zyo7nT__2EgqQV_9U6zO2hx7; chs=[{"ch":"278","t":"2024-11-05 15:37:01"}]
Source: global trafficHTTP traffic detected: GET /v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821022477 HTTP/1.1Host: rum-http-intake.logs.datadoghq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: cdn.pdst.fmConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.be180668.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=4028113&Ver=2&mid=4c6f3f72-faff-4905-bee7-e4f525770ed6&bo=1&sid=cc8179109b8b11ef9ba2d5e92b64b423&vid=cc81b0509b8b11ef94209722a30663c5&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Countries%20Archive%20-%20Steelcase&p=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&r=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&lt=2208&evt=pageLoad&sv=1&cdb=AQED&rn=336659 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/4e23410d/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KvYew06E7dE; VISITOR_INFO1_LIVE=jxKHfP41zFM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZA%3D%3D
Source: global trafficHTTP traffic detected: GET /user/?tid=2619121677351&cb=1730821023519&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2619121677351&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F%22%2C%22ref%22%3A%22https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%22be180668%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1730821023527 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.steelcase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://www.steelcase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11164944335/?random=1730821017781&cv=11&fst=1730821017781&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/366626973/?random=1730821017789&cv=11&fst=1730821017789&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv
Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: cdn.pdst.fmConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/pinit_main.js?0.4443869797832407 HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?uri=%2Fcountries%2F&aid=0010ipfvr9kpd1z&ts=1730821018886 HTTP/1.1Host: okt.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: <li id="menu-item-705" class="facebook menu-item menu-item-type-custom menu-item-object-custom menu-item-705"><a target="_blank" rel="noopener" href="https://www.facebook.com/Steelcase" itemprop="sameAs">Facebook</a></li> equals www.facebook.com (Facebook)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: <li id="menu-item-706" class="linkedin menu-item menu-item-type-custom menu-item-object-custom menu-item-706"><a target="_blank" rel="noopener" href="https://www.linkedin.com/company/steelcase" itemprop="sameAs">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: <li id="menu-item-709" class="youtube menu-item menu-item-type-custom menu-item-object-custom menu-item-709"><a target="_blank" rel="noopener" href="https://www.youtube.com/@steelcase" itemprop="sameAs">YouTube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_615.2.drString found in binary or memory: <li id="menu-item-75" class="facebook menu-item menu-item-type-custom menu-item-object-custom menu-item-75"><a target="_blank" rel="noopener" href="https://www.facebook.com/steelcase.emea" itemprop="sameAs">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_615.2.drString found in binary or memory: <li id="menu-item-76" class="linkedin menu-item menu-item-type-custom menu-item-object-custom menu-item-76"><a target="_blank" rel="noopener" href="https://www.linkedin.com/company/steelcase" itemprop="sameAs">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_615.2.drString found in binary or memory: <li id="menu-item-80" class="youtube menu-item menu-item-type-custom menu-item-object-custom menu-item-80"><a target="_blank" rel="noopener" href="https://www.youtube.com/user/STEELCASETV" itemprop="sameAs">Youtube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_615.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/Steelcase.France?fref=ts" /> equals www.facebook.com (Facebook)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: //_satellite.loadScript('//www.youtube.com/iframe_api', function () { equals www.youtube.com (Youtube)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: _sdi.util.loadScript('//www.youtube.com/iframe_api', function(){ equals www.youtube.com (Youtube)
Source: chromecache_437.2.drString found in binary or memory: comme un domaine principalement de suivi / ciblage.","patternKey":null,"thirdPartyKey":"Cookie|linkedin.com","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.facebook.com","DisplayName":"www.facebook.com","HostId":"H9","Description":"","PrivacyPolicy":"","Cookies":[{"id":"1988dba1-e4b6-44c7-ad72-dc4a26b1fb14","Name":"","Host":"www.facebook.com","IsSession":true,"Length":"0","description":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","thirdPartyDescription":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","patternKey":null,"thirdPartyKey":"Cookie|www.facebook.com","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.steelcase.com","DisplayName":"www.steelcase.com","HostId":"H36","Description":"","PrivacyPolicy":"","Cookies":[{"id":"64120b6f-2c9f-4c4d-95db-4b2092504f22","Name":"check","Host":"www.steelcase.com","IsSession":false,"Length":"0","description":"","thirdPartyDescription":"","patternKey":null,"thirdPartyKey":null,"firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"zoominfo.com","DisplayName":"zoominfo.com","HostId":"H77","Description":"","PrivacyPolicy":"","Cookies":[{"id":"bb37c5a8-7115-49ca-adb7-3accb59d42c7","Name":"__cf_bm","Host":"zoominfo.com","IsSession":false,"Length":"0","description":"This is a CloudFoundry cookie","thirdPartyDescription":"This is a CloudFoundry cookie","patternKey":"_cf_bm","thirdPartyKey":"Pattern|_cf_bm","firstPartyKey":"Cookie__cf_bm,Pattern|_cf_bm","DurationType":1,"category":null,"isThirdParty":false},{"id":"5c26a939-1d1d-482c-aeee-617e774b2a16","Name":"_cfuvid","Host":"zoominfo.com","IsSession":true,"Length":"0","description":"Testing","thirdPartyDescription":"Testing","patternKey":null,"thirdPartyKey":"Cookie|zoominfo.com","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"bidr.io","DisplayName":"bidr.io","HostId":"H23","Description":"","PrivacyPolicy":"","Cookies":[{"id":"80af5c95-bcc2-4d78-b8c1-77532e56c59e","Name":"checkForPermission","Host":"bidr.io","IsSession":false,"Length":"0","description":"Ce domaine semb
Source: chromecache_437.2.drString found in binary or memory: fournit une gamme de technologies et de services de marketing et de vente en ligne.","patternKey":null,"thirdPartyKey":"Cookie|hsforms.com","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"hsforms.net","DisplayName":"hsforms.net","HostId":"H30","Description":"","PrivacyPolicy":"","Cookies":[{"id":"019019d7-853b-7ca3-9b5a-e331a7295ba2","Name":"__cf_bm","Host":"hsforms.net","IsSession":false,"Length":"0","description":"This is a CloudFoundry cookie","thirdPartyDescription":"This is a CloudFoundry cookie","patternKey":"_cf_bm","thirdPartyKey":"Pattern|_cf_bm","firstPartyKey":"Cookie__cf_bm,Pattern|_cf_bm","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.youtube.com","DisplayName":"www.youtube.com","HostId":"H121","Description":"","PrivacyPolicy":"","Cookies":[{"id":"4ce59cd7-728b-415d-acd8-e53c6e679713","Name":"TESTCOOKIESENABLED","Host":"www.youtube.com","IsSession":false,"Length":"0","description":"YouTube is a Google owned platform for hosting and sharing videos. YouTube collects user data through videos embedded in websites, which is aggregated with profile data from other Google services in order to display targeted advertising to web visitors across a broad range of their own and other websites.","thirdPartyDescription":"YouTube is a Google owned platform for hosting and sharing videos. YouTube collects user data through videos embedded in websites, which is aggregated with profile data from other Google services in order to display targeted advertising to web visitors across a broad range of their own and other websites.","patternKey":null,"thirdPartyKey":"Cookie|www.youtube.com","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"c.bing.com","DisplayName":"c.bing.com","HostId":"H46","Description":"","PrivacyPolicy":"","Cookies":[{"id":"cde3c4c3-5973-4e1e-9d58-25f25f7f672e","Name":"SRM_B","Host":"c.bing.com","IsSession":false,"Length":"389","description":"Ce domaine appartient equals www.youtube.com (Youtube)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: <p><a class="button-dark" href="https://www.youtube.com/watch?v=svXI9tWZIKU" target="_blank" rel="noopener">Watch Video</a></p> equals www.youtube.com (Youtube)
Source: chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_628.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_648.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=UA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},XA=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_595.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_595.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_628.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_721.2.dr, chromecache_677.2.dr, chromecache_428.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_343.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_343.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_343.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_437.2.drString found in binary or memory: sultats publicitaires des podcasts Hubspots.","patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie__pdst","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.linkedin.com","DisplayName":"www.linkedin.com","HostId":"H16","Description":"","PrivacyPolicy":"","Cookies":[{"id":"44d9eb2f-d446-432a-961a-eaf8802a93f7","Name":"bscookie","Host":"www.linkedin.com","IsSession":false,"Length":"730","description":"This domain is owned by LinkedIn, the business networking platform. It typically acts as a third party host where website owners have placed one of its content sharing buttons in their pages, although its content and services can be embedded in other ways. Although such buttons add functionality to the website they are on, cookies are set regardless of whether or not the visitor has an active Linkedin profile, or agreed to their terms and conditions. For this reason it is classified as a primarily tracking/targeting domain.","thirdPartyDescription":"This domain is owned by LinkedIn, the business networking platform. It typically acts as a third party host where website owners have placed one of its content sharing buttons in their pages, although its content and services can be embedded in other ways. Although such buttons add functionality to the website they are on, cookies are set regardless of whether or not the visitor has an active Linkedin profile, or agreed to their terms and conditions. For this reason it is classified as a primarily tracking/targeting domain.","patternKey":null,"thirdPartyKey":"Cookie|www.linkedin.com","firstPartyKey":"Cookiebscookie","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"hubspot.com","DisplayName":"hubspot.com","HostId":"H2","Description":"","PrivacyPolicy":"","Cookies":[{"id":"e3099ce0-f66f-495a-b9a3-91031508fa9b","Name":"_cfuvid","Host":"hubspot.com","IsSession":false,"Length":"364","description":"Ce domaine appartient equals www.linkedin.com (Linkedin)
Source: chromecache_428.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_648.2.drString found in binary or memory: var AC=function(a,b,c,d,e){var f=rA("fsl",c?"nv.mwt":"mwt",0),g;g=c?rA("fsl","nv.ids",[]):rA("fsl","ids",[]);if(!g.length)return!0;var k=wA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!dz(k,fz(b, equals www.facebook.com (Facebook)
Source: chromecache_607.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/4e23410d\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.steelcase.com
Source: global trafficDNS traffic detected: DNS query: widget-cart.materialbank.com
Source: global trafficDNS traffic detected: DNS query: dumy1g3ng547g.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: images.steelcase.com
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: www.googleoptimize.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: widget.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: configurator.steelcase.com
Source: global trafficDNS traffic detected: DNS query: admin-fts.threekit.com
Source: global trafficDNS traffic detected: DNS query: w.usabilla.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: cpat.steelcase.com
Source: global trafficDNS traffic detected: DNS query: upload-widget.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: api.ipapi.com
Source: global trafficDNS traffic detected: DNS query: rum-http-intake.logs.datadoghq.com
Source: global trafficDNS traffic detected: DNS query: log.pinterest.com
Source: global trafficDNS traffic detected: DNS query: steelcase-privacy.my.onetrust.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: steelcase.demdex.net
Source: global trafficDNS traffic detected: DNS query: metrics.steelcase.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: static.oktopost.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: tags.clickagy.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: aorta.clickagy.com
Source: global trafficDNS traffic detected: DNS query: hemsync.clickagy.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: okt.to
Source: global trafficDNS traffic detected: DNS query: cdn.pdst.fm
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: b4nhq3u8yn.us-west-2.awsapprunner.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: steelcase-res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: d2mtu7swxcf684.cloudfront.net
Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&scrsrc=www.googletagmanager.com&frm=0&rnd=1435847159.1730820967&npa=0&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&tft=1730820966797&tfd=4895&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 05 Nov 2024 15:37:08 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 05 Nov 2024 15:37:29 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: http://amqsolutions.com/
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_337.2.dr, chromecache_680.2.drString found in binary or memory: http://info.coalesse.com/stay-in-touch
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: http://schema.org/Organization
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: http://schema.org/SiteNavigationElement
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://steelcase.com/neocon
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://steelcase.com/new
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://store.steelcase.com/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: http://tri.be)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.coalesse.com/?__hstc=130454992.b721e52660e2583fa30c4b4d79e51b23.1659393480329.16728966183
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.designtex.com/?__hstc=130454992.b721e52660e2583fa30c4b4d79e51b23.1659393480329.1672896618
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_337.2.dr, chromecache_529.2.dr, chromecache_680.2.dr, chromecache_531.2.drString found in binary or memory: http://www.hubspot.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/crestron
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/customer-materials/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/finishlibrary
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/new
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/research/topics/people-planet
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcase.com/spaces/learn-better/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: http://www.steelcasefoundation.org/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://admin-fts.threekit.com/
Source: chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_589.2.dr, chromecache_359.2.drString found in binary or memory: https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4
Source: chromecache_671.2.drString found in binary or memory: https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd
Source: chromecache_384.2.drString found in binary or memory: https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfba
Source: chromecache_699.2.dr, chromecache_451.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Acti
Source: chromecache_487.2.dr, chromecache_582.2.drString found in binary or memory: https://assets.adobedtm.com/launch-ENce67f36dbb974359b2e0cba807fffc5b.js
Source: chromecache_319.2.dr, chromecache_691.2.drString found in binary or memory: https://assets.ipstack.com/flags/us.svg
Source: chromecache_721.2.dr, chromecache_677.2.dr, chromecache_428.2.dr, chromecache_544.2.dr, chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_437.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_close.svg
Source: chromecache_437.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_external_link.svg
Source: chromecache_437.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_persistent_cookie.png
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_665.2.dr, chromecache_671.2.drString found in binary or memory: https://cdn.pdst.fm/ping.min.js
Source: chromecache_710.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MjllMDM3YTY
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://configurator.steelcase.com/
Source: chromecache_686.2.dr, chromecache_343.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_686.2.dr, chromecache_343.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_357.2.dr, chromecache_561.2.dr, chromecache_693.2.dr, chromecache_418.2.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_595.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/plugins/events-calendar-pro/src/resources/css/tribe-eve
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/
Source: chromecache_390.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/archives-old.min.css?ver=888e8e301
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/print.min.css?ver=888e8e3019d9f036
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f036
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logo-150.png
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logo.svg
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d
Source: chromecache_390.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/css/custom-css.css?ver=1726590798
Source: chromecache_390.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
Source: chromecache_390.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_390.2.drString found in binary or memory: https://dumy1g3ng547g.cloudfront.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_368.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_443.2.dr, chromecache_471.2.drString found in binary or memory: https://github.com/MoonScript/jQuery-ajaxTransport-XDomainRequest
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_443.2.dr, chromecache_471.2.drString found in binary or memory: https://github.com/twitter/typeahead.js
Source: chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.drString found in binary or memory: https://google.com
Source: chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: https://greensock.com
Source: chromecache_464.2.dr, chromecache_538.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_710.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://images.steelcase.com/image/upload/c_fill
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653060603/21-0169101_1x1.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653060811/21-0169104_1x1.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653061046/21-0169106_1x1.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653061469/21-0169105_1x1.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653061674/21-0169102_1x1.jpg
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://images.steelcase.com/image/upload/v1653061875/21-0169103_1x1.jpg
Source: chromecache_337.2.dr, chromecache_680.2.drString found in binary or memory: https://info.steelcase.com/active-learning-center-grant
Source: chromecache_337.2.dr, chromecache_680.2.drString found in binary or memory: https://info.steelcase.com/active-learning-center-grant-submit-proposal
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://info.steelcase.com/complimentary-design-services
Source: chromecache_337.2.dr, chromecache_680.2.drString found in binary or memory: https://info.steelcase.com/steelcase-series1
Source: chromecache_393.2.drString found in binary or memory: https://insight.adsrvr.org/track/up
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://instagram.com/steelcase/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://ir.steelcase.com/
Source: chromecache_337.2.dr, chromecache_680.2.drString found in binary or memory: https://js-na1.hs-scripts.com/1822507.js
Source: chromecache_710.2.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_393.2.drString found in binary or memory: https://js.adsrvr.org/up_loader.1.1.0.js
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1730817600000/1822507.js
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: https://js.hs-banner.com/v2/1822507/banner.js
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_597.2.dr, chromecache_347.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://origin.build/#/materials?p=P&amp;locale=en&amp;q=Series%E2%84%A2%201&amp;page=0&amp;companyb
Source: chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_721.2.dr, chromecache_677.2.dr, chromecache_428.2.dr, chromecache_544.2.dr, chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_710.2.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=29e037a6-84aa-4055-8ca6-ada34db320b9&gd
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://projects.steelcase.com/
Source: chromecache_561.2.dr, chromecache_418.2.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.be180668.js
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://s.w.org/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://smithsystem.com/
Source: chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_628.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://store.steelcase.com/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://store.steelcase.com/ccrz__CCPage?pageKey=SCMS&amp;CMSId=3532&amp;Conn=TellerCMS
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://store.steelcase.com/seating/office-chairs/steelcase-series-1
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_393.2.drString found in binary or memory: https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95
Source: chromecache_437.2.drString found in binary or memory: https://tcf.cookiepedia.co.uk
Source: chromecache_721.2.dr, chromecache_677.2.dr, chromecache_428.2.dr, chromecache_544.2.dr, chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://td.doubleclick.net
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://twitter.com/Steelcase
Source: chromecache_443.2.dr, chromecache_471.2.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://widget-cart.materialbank.com/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://widget.cloudinary.com/
Source: chromecache_393.2.drString found in binary or memory: https://ws.zoominfo.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum.js
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://www.google.com
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_684.2.dr, chromecache_369.2.dr, chromecache_651.2.dr, chromecache_611.2.dr, chromecache_571.2.dr, chromecache_663.2.dr, chromecache_515.2.dr, chromecache_450.2.dr, chromecache_310.2.dr, chromecache_325.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/10990831492/?random
Source: chromecache_488.2.dr, chromecache_602.2.dr, chromecache_508.2.dr, chromecache_516.2.dr, chromecache_385.2.dr, chromecache_604.2.dr, chromecache_581.2.dr, chromecache_580.2.dr, chromecache_423.2.dr, chromecache_670.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11164944335/?random
Source: chromecache_367.2.dr, chromecache_499.2.dr, chromecache_477.2.dr, chromecache_414.2.dr, chromecache_627.2.dr, chromecache_496.2.dr, chromecache_689.2.dr, chromecache_456.2.dr, chromecache_521.2.dr, chromecache_528.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/366626973/?random
Source: chromecache_383.2.dr, chromecache_432.2.dr, chromecache_533.2.dr, chromecache_576.2.dr, chromecache_425.2.dr, chromecache_673.2.dr, chromecache_556.2.dr, chromecache_361.2.dr, chromecache_708.2.dr, chromecache_377.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/432441422/?random
Source: chromecache_572.2.dr, chromecache_641.2.dr, chromecache_473.2.dr, chromecache_415.2.dr, chromecache_322.2.dr, chromecache_335.2.dr, chromecache_612.2.dr, chromecache_307.2.dr, chromecache_491.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/973032408/?random
Source: chromecache_705.2.dr, chromecache_355.2.dr, chromecache_694.2.dr, chromecache_629.2.dr, chromecache_567.2.dr, chromecache_442.2.dr, chromecache_617.2.dr, chromecache_405.2.dr, chromecache_489.2.dr, chromecache_658.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/996038385/?random
Source: chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.googleoptimize.com/optimize.js?id=GTM-W8DMSLM
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.googleoptimize.com/optimize.js?id=OPT-KVQ3FG3
Source: chromecache_351.2.dr, chromecache_321.2.dr, chromecache_452.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.dr, chromecache_482.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_428.2.dr, chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_485.2.dr, chromecache_601.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_428.2.dr, chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_408.2.dr, chromecache_555.2.dr, chromecache_542.2.dr, chromecache_628.2.dr, chromecache_648.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.halconfurniture.com/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.linkedin.com/company/steelcase
Source: chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_628.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_437.2.drString found in binary or memory: https://www.onetrust.com/products/cookie-consent/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.orangebox.com/
Source: chromecache_640.2.drString found in binary or memory: https://www.pinterest.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.pinterest.com/steelcase/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/?p=283627
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/about/connect/contact-us/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/about/how-to-buy/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/about/information/architects-designers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/about/information/government/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/about/information/media/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/about/steelcase/careers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/about/steelcase/company/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/about/steelcase/consulting/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/about/steelcase/dealers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/accessibility-statement/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/ancillary/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/arc-whitepapers/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/asia-en
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/asia-en/products/office-chairs/steelcase-series-1
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/asia-ja
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/asia-ja/products/office-chairs/steelcase-series-1
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/asia-zh
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/asia-zh/products/office-chairs/steelcase-series-1
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/amq/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/coalesse/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/designtex/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/halcon/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/microsoft/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/orangebox/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/blu-dot/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/bolia/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/carl-hansen-son/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/emu/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/established-sons/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/extremis/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/flos/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/mattiazzi/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/moduform/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/moooi/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/nanimarquina/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/polyvision/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/tom-dixon/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/partners/west-elm/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/smith-system/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/steelcase-health/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/steelcase-learning/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/steelcase/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/brands/viccarbe/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/cleaning-steelcase-products/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/contact-us/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/contact-us/?topic=Furniture%20Products%20Support
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/contact-us/?topic=I%20Have%20a%20Project
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/content/plugins/tribe-branding/assets/branding_icon_favicon.ico
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/content/plugins/tribe-gallery/resources/ie7.css
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/content/plugins/tribe-gallery/resources/ie8.css
Source: chromecache_524.2.dr, chromecache_539.2.drString found in binary or memory: https://www.steelcase.com/content/uploads/2021/01/21-0152781.mp4
Source: chromecache_524.2.dr, chromecache_539.2.drString found in binary or memory: https://www.steelcase.com/content/uploads/sites/15/2020/12/21-0169306.mp4
Source: chromecache_524.2.dr, chromecache_539.2.drString found in binary or memory: https://www.steelcase.com/content/uploads/sites/15/2020/12/21-0169307.mp4
Source: chromecache_524.2.dr, chromecache_539.2.drString found in binary or memory: https://www.steelcase.com/content/uploads/sites/15/2022/03/22-0174986-1.mp4
Source: chromecache_524.2.dr, chromecache_539.2.drString found in binary or memory: https://www.steelcase.com/content/uploads/sites/15/2022/04/22-0176754.mp4
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/corporate-compliance-policies
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/corporate-information/diversity-equity-inclusion/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/countries/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/afghanistan/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/albania/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/algeria/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/angola/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/antigua/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/armenia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/azerbaijan/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/bahrain/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/belarus/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/belgium/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/benin/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/bosnia-herzegovina/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/botswana/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/bulgaria/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/burkina-faso/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/burundi/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/cameroon/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/cape-verde/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/central-african-republic/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/chad/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/comoros/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/croatia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/cyprus/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/czech-republic/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/democratic-republic-congo/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/denmark/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/djibouti/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/egypt/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/equatorial-guinea/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/eritrea/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/estonia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/ethiopia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/feed/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/finland/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/gabon/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/gambia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/georgia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/ghana/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/greece/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/guinea-bissau/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/guinea/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/hungary/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/iceland/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/iraq/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/israel/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/italy/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/ivory-coast/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/jordan/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/kazakhstan/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/kenya/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/kuwait/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/latvia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/lebanon/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/lesotho/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/liberia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/libya/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/lithuania/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/luxembourg/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/macedonia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/madagascar/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/malawi/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/mali/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/malta/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/mauritania/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/mauritius/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/moldova/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/montenegro/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/morocco/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/mozambique/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/namibia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/netherlands/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/niger/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/nigeria/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/norway/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/oman/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/page/2/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/poland/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/portugal/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/qatar/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/republic-congo/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/romania/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/russia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/rwanda/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/san-marino/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/sao-tome-principe/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/saudi-arabia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/senegal/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/serbia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/seychelles/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/sierra-leone/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/slovakia/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/countries/st-pierre-miquelon/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/data/1/view.php
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/discover/information/corporate-governance-overview/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/discover/information/education/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/discover/information/health/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/discover/steelcase/esg-overview/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/discover/steelcase/esg-overview/carbon/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_395.2.drString found in binary or memory: https://www.steelcase.com/discover/steelcase/esg-overview/environmental/#sustainable-product-design
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/discover/steelcase/our-company/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610027604/20-0
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610502986/20-0
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610976344/www.
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610976542/www.
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1590008013/www.st
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1590008017/www.st
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1590008022/www.st
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653060603/21-016
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653060811/21-016
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653061046/21-016
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653061469/21-016
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653061674/21-016
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653061875/21-016
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-de
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/eu-de/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/eu-de/produkte/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-en
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/eu-en/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/eu-en/products/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-es
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/eu-es/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/eu-es/productos/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-fr
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-fr/
Source: chromecache_437.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/eu-fr/politique-de-confidentialite/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/eu-fr/produits/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/financial-services/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/find-us/social-media/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/find-us/where-to-buy/dealers
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/find-us/where-to-buy/dealers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/find-us/where-to-buy/retailers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/find-us/where-to-buy/showrooms/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/find-us/where-to-buy/showrooms/#visitor-policy
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/flwcollection/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/frequently-asked-questions/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/furnishings/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/hybrid-work-global-report
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/insights-research/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/logitech/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/my-account/
Source: chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.steelcase.com/na-es
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/na-es/?post_type=product&amp;p=17941
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/new/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/our-suppliers/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/our-suppliers/#supplier-diversity_introduction
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/outdoor-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/postcovid-education/applications/at-home/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/press-releases/steelcase-recalls-chairs-due-to-fall-hazard/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_703.2.dr, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/privacy-policy/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/accessories/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/architecture-space-division/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/benches-ottomans/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/benching/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/cabinets-shelves/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/carts/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/classroom-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/cleaning-sanitation/kontrol-biocloud/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/clinician-workstations/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/conference-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/conference-collaborative-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/desk-accessories/guardiair-air-filtration-unit/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/desk-systems/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/desks-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/desks/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/education-desks-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/education-lounge-seating/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/education-whiteboards-accessories/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/education/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/fences-beams/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/health/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/healthcare-casework-casegoods/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/healthcare-seating/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/height-adjustable-desks/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/lighting/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/lounge-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/lounge-systems/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/monitor-arms-desk-accessories/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/occasional-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/bodi-chair/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/la-carte/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/siento/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#configured
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#customized
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#product-features
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#tab-63b678f33f1f1-1
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#tab-63b678f33f1f1-2
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-1/#tab-63b678f33f1f1-3
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-chairs/steelcase-series-2/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/office-decor/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/outdoor-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/outdoor-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/overbed-healthcare-tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/panels/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/pods/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/private-offices/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/rugs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/screens/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/seating/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/side-guest-chairs/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/sofas/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/stools/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/storage/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/systems-storage/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/tables/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/walls-work-walls/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/products/whiteboards-accessories/
Source: chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/projects
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/projects/)
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/quick-ship/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/articles/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/podcasts
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/reports/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/collaboration/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/culture-talent/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/design
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/education
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/healthcare/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/hybrid-work/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/learning/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/privacy
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/topics/wellbeing/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/videos/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/research/webinars-lander/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/3d-models-cad/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/resources/documents/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents/?search=Steelcase%20Series%201
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents/?tax%5Bdoctype%5D=swatch-cards
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents?tax%5Bdoctype%5D=2d-assembly-instructions
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents?tax%5Bdoctype%5D=brochure
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents?tax%5Bdoctype%5D=spec-guide
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/documents?tax%5Bdoctype%5D=user-guide
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/furniture-images/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/furniture-images?tax%5Bimage_collection%5D=creative-spaces
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/furniture-images?tax%5Bimage_collection%5D=inspiring-spaces
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/furniture-images?tax%5Bimage_collection%5D=whats-new
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/models/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/planning-ideas/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/revit/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/education/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/healthcare/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/workplace/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/workplace/?tax%5Bidea_collection%5
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/workplace/?tax%5bidea_collection%5
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/space-planning-ideas/industry/workplace?tax%5Bidea_collection%5D
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/resources/surface-materials
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/restapi/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/restapi/oembed/1.0/embed?url=https%3A%2F%2Fwww.steelcase.com%2Fproducts%2F
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/restapi/tribe/events/v1/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/saved-items/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/search/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/services
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces-inspiration/active-learning-spaces-classrooms/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces-inspiration/active-learning-spaces-faculty/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces-inspiration/active-learning-spaces-in-between-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces-inspiration/active-learning-spaces-libraries/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/health/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/health/exam-virtual-care-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/health/patient-room-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/health/waiting-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/home-office/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/work-better
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/work-better/collaboration-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/work-better/learning-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/work-better/personal-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/spaces/work-better/social-spaces/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/subscribe
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/supply-chain-transparency/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/technologies
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/techsupport/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/terms-of-use/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/warranty/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/west-elm-health/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/work-better-magazine/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/wp-includes/wlwmanifest.xml
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/wp-login.php?action=logout&amp;redirect_to=https%3A%2F%2Fwww.steelcase.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.steelcase.com/xmlrpc.php?rsd
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.steelcase.com/zoom/
Source: chromecache_358.2.dr, chromecache_715.2.drString found in binary or memory: https://www.themepunch.com/links/slider_revolution_wordpress_regular_license
Source: chromecache_358.2.dr, chromecache_715.2.drString found in binary or memory: https://www.themepunch.com/support-center
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://www.viccarbe.com/
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.youtube.com
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_544.2.dr, chromecache_351.2.dr, chromecache_398.2.dr, chromecache_540.2.dr, chromecache_628.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://www.youtube.com/watch?v=svXI9tWZIKU
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlString found in binary or memory: https://youtu.be/HPiqW6V_AuI
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49797 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49807 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49862 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49859 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winHTML@41/654@290/90
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Steelcase Series 1 Sustainable Office Chair _ Steelcase.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2388,i,9393863483358580948,12841882409429940968,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2388,i,9393863483358580948,12841882409429940968,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlStatic file information: File size 1119705 > 1048576
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dumy1g3ng547g.cloudfront.net/content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=5.13.00%Avira URL Cloudsafe
https://metrics.steelcase.com/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&mid=63035469441787979282254228121187811956&ts=17308210154690%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/archives-old.min.css?ver=888e8e3010%Avira URL Cloudsafe
http://store.steelcase.com/0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/orangebox-hover.png0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/v1667986016/22-0185122.jpg0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/v1653061674/21-0169102_1x1.jpg0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/v1652359538/22-0176276-scaled.jpg0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-hover.png0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.100%Avira URL Cloudsafe
https://cpat.steelcase.com/slideout/js/anchor-scroll.min.js0%Avira URL Cloudsafe
https://cpat.steelcase.com/js/sf-usabilla.min.js0%Avira URL Cloudsafe
https://cpat.steelcase.com/test/page-podcast-fix.min.js0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/coalesse-hover.png0%Avira URL Cloudsafe
https://cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023-scripts-inject.min.js0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/viccarbe.png0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/eu-fr/wp-includes/css/dist/block-library/style.min.css?ver=6.4.30%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/smith-system.png0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/print.min.css?ver=888e8e3019d9f0360%Avira URL Cloudsafe
https://projects.steelcase.com/0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/v1718702539/24-0229087.jpg0%Avira URL Cloudsafe
https://store.steelcase.com/0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d0%Avira URL Cloudsafe
https://cpat.steelcase.com/slideout/js/anchor-injects.min.js0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg0%Avira URL Cloudsafe
https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase.png0%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f00%Avira URL Cloudsafe
https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/amq.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hubspot.com
104.16.118.116
truefalse
    high
    cta-service-cms2.hubspot.com
    104.16.118.116
    truefalse
      high
      d30vw4rsryuu67.cloudfront.net
      18.245.31.78
      truefalse
        unknown
        w.usabilla.com
        52.16.17.254
        truefalse
          high
          okt.to
          34.200.97.200
          truefalse
            high
            track.hubspot.com
            104.16.118.116
            truefalse
              high
              cm.g.doubleclick.net
              142.250.184.194
              truefalse
                high
                www.google.com
                172.217.18.100
                truefalse
                  high
                  static-cdn.hotjar.com
                  18.66.102.53
                  truefalse
                    high
                    match.adsrvr.org
                    52.223.40.198
                    truefalse
                      high
                      js.hs-banner.com
                      104.18.40.240
                      truefalse
                        high
                        star-mini.c10r.facebook.com
                        157.240.252.35
                        truefalse
                          high
                          wwwprod.sc-cloud.net
                          100.25.175.69
                          truefalse
                            unknown
                            us-u.openx.net
                            34.98.64.218
                            truefalse
                              high
                              d3i9xyriglxn0r.cloudfront.net
                              13.32.27.121
                              truefalse
                                unknown
                                js.hsadspixel.net
                                104.17.223.152
                                truefalse
                                  high
                                  www.googleoptimize.com
                                  142.250.184.206
                                  truefalse
                                    high
                                    b4nhq3u8yn.us-west-2.awsapprunner.com
                                    35.160.245.229
                                    truefalse
                                      unknown
                                      prod.pinterest.global.map.fastly.net
                                      151.101.0.84
                                      truefalse
                                        high
                                        youtube-ui.l.google.com
                                        142.250.186.174
                                        truefalse
                                          high
                                          googleads.g.doubleclick.net
                                          142.250.185.98
                                          truefalse
                                            high
                                            dualstack.pinterest.map.fastly.net
                                            151.101.128.84
                                            truefalse
                                              high
                                              api.hubapi.com
                                              104.18.241.108
                                              truefalse
                                                high
                                                td.doubleclick.net
                                                172.217.18.2
                                                truefalse
                                                  high
                                                  api.ipify.org
                                                  104.26.12.205
                                                  truefalse
                                                    high
                                                    s.w.org
                                                    192.0.77.48
                                                    truefalse
                                                      high
                                                      cdn.cookielaw.org
                                                      104.18.87.42
                                                      truefalse
                                                        high
                                                        widget-cart.materialbank.com
                                                        143.204.215.88
                                                        truefalse
                                                          unknown
                                                          steelcase-privacy.my.onetrust.com
                                                          104.18.32.137
                                                          truefalse
                                                            unknown
                                                            hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com
                                                            3.222.78.236
                                                            truefalse
                                                              high
                                                              js.hs-analytics.net
                                                              104.16.160.168
                                                              truefalse
                                                                high
                                                                s4-cloudinary-pin.map.fastly.net
                                                                151.101.2.102
                                                                truefalse
                                                                  high
                                                                  dg2iu7dxxehbo.cloudfront.net
                                                                  18.172.103.101
                                                                  truefalse
                                                                    unknown
                                                                    insight.adsrvr.org
                                                                    52.223.40.198
                                                                    truefalse
                                                                      high
                                                                      scontent.xx.fbcdn.net
                                                                      157.240.253.1
                                                                      truefalse
                                                                        high
                                                                        code.jquery.com
                                                                        151.101.130.137
                                                                        truefalse
                                                                          high
                                                                          cdn.pdst.fm
                                                                          35.244.142.80
                                                                          truefalse
                                                                            high
                                                                            d25huln01wxk5o.cloudfront.net
                                                                            18.172.112.94
                                                                            truefalse
                                                                              unknown
                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                              3.248.133.173
                                                                              truefalse
                                                                                high
                                                                                edge-web.dual-gslb.spotify.com
                                                                                35.186.224.24
                                                                                truefalse
                                                                                  high
                                                                                  d21prwqavi0i2.cloudfront.net
                                                                                  18.244.18.11
                                                                                  truefalse
                                                                                    unknown
                                                                                    d2mtu7swxcf684.cloudfront.net
                                                                                    18.66.92.185
                                                                                    truefalse
                                                                                      unknown
                                                                                      ws.zoominfo.com
                                                                                      104.16.118.43
                                                                                      truefalse
                                                                                        high
                                                                                        s-part-0017.t-0009.fb-t-msedge.net
                                                                                        13.107.253.45
                                                                                        truefalse
                                                                                          high
                                                                                          js.hubspot.com
                                                                                          104.16.118.116
                                                                                          truefalse
                                                                                            high
                                                                                            dumy1g3ng547g.cloudfront.net
                                                                                            65.9.7.20
                                                                                            truefalse
                                                                                              unknown
                                                                                              l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com
                                                                                              3.233.158.31
                                                                                              truefalse
                                                                                                high
                                                                                                ax-0001.ax-msedge.net
                                                                                                150.171.27.10
                                                                                                truefalse
                                                                                                  high
                                                                                                  js.hsleadflows.net
                                                                                                  104.18.137.17
                                                                                                  truefalse
                                                                                                    high
                                                                                                    js-na1.hs-scripts.com
                                                                                                    104.16.141.209
                                                                                                    truefalse
                                                                                                      high
                                                                                                      www.datadoghq-browser-agent.com
                                                                                                      18.239.49.193
                                                                                                      truefalse
                                                                                                        high
                                                                                                        cloudinary.map.fastly.net
                                                                                                        151.101.129.137
                                                                                                        truefalse
                                                                                                          high
                                                                                                          l4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.com
                                                                                                          3.233.158.34
                                                                                                          truefalse
                                                                                                            high
                                                                                                            admin-fts.threekit.com
                                                                                                            104.18.27.208
                                                                                                            truefalse
                                                                                                              high
                                                                                                              api.ipapi.com
                                                                                                              172.67.74.51
                                                                                                              truefalse
                                                                                                                high
                                                                                                                perf-na1.hsforms.com
                                                                                                                104.19.175.188
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  ib.anycast.adnxs.com
                                                                                                                  185.89.210.46
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    geolocation.onetrust.com
                                                                                                                    172.64.155.119
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      aorta.clickagy.com
                                                                                                                      23.23.205.18
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        steelcase.com.ssl.sc.omtrdc.net
                                                                                                                        63.140.62.222
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          tags.clickagy.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            cm.everesttech.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              static.oktopost.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                hemsync.clickagy.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  static.hotjar.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    pixels.spotify.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      log.pinterest.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        www.youtube.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          js.adsrvr.org
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            assets.adobedtm.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              pixel.rubiconproject.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                px.ads.linkedin.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  connect.facebook.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    images.steelcase.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      configurator.steelcase.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        steelcase-res.cloudinary.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          upload-widget.cloudinary.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            www.steelcase.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              ct.pinterest.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                dpm.demdex.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  www.facebook.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    metrics.steelcase.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      www.linkedin.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        cpat.steelcase.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          widget.cloudinary.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            steelcase.demdex.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              rum-http-intake.logs.datadoghq.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                snap.licdn.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  s.pinimg.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    ib.adnxs.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                      https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/orangebox-hover.pngfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://images.steelcase.com/image/upload/v1667986016/22-0185122.jpgfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://metrics.steelcase.com/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=F0F10C735475E8D10A4C98A4%40AdobeOrg&mid=63035469441787979282254228121187811956&ts=1730821015469false
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://static.oktopost.com/oktrk.jsfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://dumy1g3ng547g.cloudfront.net/content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=5.13.0false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.cookielaw.org/consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.jsonfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://images.steelcase.com/image/upload/v1652359538/22-0176276-scaled.jpgfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-hover.pngfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10false
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://rum-http-intake.logs.datadoghq.com/v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821019982false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://cpat.steelcase.com/slideout/js/anchor-scroll.min.jsfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.steelcase.com/content/plugins/revslider/public/assets/assets/dummy.pngfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cpat.steelcase.com/js/sf-usabilla.min.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cpat.steelcase.com/test/page-podcast-fix.min.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/coalesse-hover.pngfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3D29e037a6-84aa-4055-8ca6-ada34db320b9false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://cdn.cookielaw.org/consent/3bb64076-fbe2-46f6-8225-e256883b99d1/0191522f-b9d5-7498-ab87-554276bc4254/en.jsonfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023-scripts-inject.min.jsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images.steelcase.com/image/upload/v1718702539/24-0229087.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/viccarbe.pngfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://rum-http-intake.logs.datadoghq.com/v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821075551false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://dumy1g3ng547g.cloudfront.net/eu-fr/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/amq.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/smith-system.pngfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.steelcase.com/eu-fr/false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://assets.pinterest.com/js/pinit_main.js?0.45226694366910203false
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ct.pinterest.com/user/?tid=2619121677351&cb=1730821023519&dep=2%2CPAGE_LOADfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://aorta.clickagy.com/pixel.gif?ch=4&cm=e8c5d747-0894-40f7-8984-748f0e601790&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7Dfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.steelcase.com/content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://rum-http-intake.logs.datadoghq.com/v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821014131false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cpat.steelcase.com/slideout/js/anchor-injects.min.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://rum-http-intake.logs.datadoghq.com/v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730821014135false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://aorta.clickagy.com/pixel.gif?clkgypv=jstag&ws=1false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.facebook.com/tr/?id=177426299267154&ev=PageView&dl=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&rl=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&if=false&ts=1730821049217&sw=1280&sh=1024&v=2.9.176&r=stable&ec=0&o=4126&fbp=fb.1.1730821049192.309379371975545274&eid=ob3_plugin-set_c859d3afbcafd0f8df713fd4599ef6ef08e48cdcdf816ed886ed13a722731b9e&cs_est=true&cdl=API_unavailable&it=1730821046079&coo=false&rqm=GETfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpgfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://rum-http-intake.logs.datadoghq.com/v1/input/pub7f170ab8c7381319ef634471d8c6d0a7?ddsource=browser&ddtags=sdk_version%3A2.18.0%2Cenv%3APRODUCTION%2Cservice%3Asteelcase.com%2Cversion%3A2024.09.03.08.24&batch_time=1730820999629false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                            http://www.steelcase.com/finishlibrarySteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.steelcase.com/countries/ethiopia/chromecache_390.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.steelcase.com/projectschromecache_390.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.steelcase.com/products/monitor-arms-desk-accessories/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.steelcase.com/brands/partners/polyvision/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://store.steelcase.com/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.steelcase.com/products/pods/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_485.2.dr, chromecache_601.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/archives-old.min.css?ver=888e8e301chromecache_390.2.drfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://images.steelcase.com/image/upload/v1653061674/21-0169102_1x1.jpgSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.steelcase.com/products/healthcare-casework-casegoods/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.steelcase.com/resources/space-planning-ideas/industry/healthcare/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.steelcase.com/countries/croatia/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.steelcase.com/countries/san-marino/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://github.com/MoonScript/jQuery-ajaxTransport-XDomainRequestchromecache_443.2.dr, chromecache_471.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.themepunch.com/support-centerchromecache_358.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.steelcase.com/countries/niger/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.steelcase.com/countries/serbia/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://schema.org/SiteNavigationElementSteelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.dr, chromecache_615.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.steelcase.com/discover/steelcase/esg-overview/environmental/#sustainable-product-designSteelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_395.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.steelcase.com/countries/ivory-coast/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.google.com/pagead/1p-user-list/10990831492/?randomchromecache_684.2.dr, chromecache_369.2.dr, chromecache_651.2.dr, chromecache_611.2.dr, chromecache_571.2.dr, chromecache_663.2.dr, chromecache_515.2.dr, chromecache_450.2.dr, chromecache_310.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.steelcase.com/research/topics/designSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.steelcase.com/brands/partners/established-sons/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.steelcase.com/wp-includes/wlwmanifest.xmlSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.steelcase.com/xmlrpc.php?rsdSteelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://www.steelcase.com/countries/equatorial-guinea/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_710.2.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.steelcase.com/products/office-chairs/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://projects.steelcase.com/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.steelcase.com/west-elm-health/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610502986/20-0Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610976344/www.Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4chromecache_589.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://www.steelcase.com/countries/bahrain/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://www.steelcase.com/products/stools/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://www.steelcase.com/brands/partners/flos/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/print.min.css?ver=888e8e3019d9f036chromecache_390.2.dr, chromecache_615.2.drfalse
                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.steelcase.com/countries/jordan/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://www.steelcase.com/financial-services/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://www.steelcase.com/countries/poland/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://store.steelcase.com/Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0chromecache_390.2.dr, chromecache_615.2.drfalse
                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.steelcase.com/countries/greece/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1590008017/www.stSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1590008013/www.stSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://www.steelcase.com/quick-ship/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            http://www.hubspot.comchromecache_337.2.dr, chromecache_529.2.dr, chromecache_680.2.dr, chromecache_531.2.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://www.steelcase.com/download/?url=https://images.steelcase.com/image/upload/v1653060603/21-016Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://www.steelcase.com/download/?url=//steelcase-res.cloudinary.com/image/upload/v1610976542/www.Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://www.steelcase.com/logitech/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361dchromecache_390.2.dr, chromecache_615.2.drfalse
                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://www.steelcase.com/resources/space-planning-ideas/industry/workplace/?tax%5bidea_collection%5Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_595.2.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://www.steelcase.com/products/healthcare-seating/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.steelcase.com/countries/oman/chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://www.steelcase.com/terms-of-use/Steelcase Series 1 Sustainable Office Chair _ Steelcase.html, chromecache_390.2.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://www.steelcase.com/brands/orangebox/Steelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_Actichromecache_699.2.dr, chromecache_451.2.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://cdn.cookielaw.org/logos/static/ot_persistent_cookie.pngSteelcase Series 1 Sustainable Office Chair _ Steelcase.htmlfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                    151.101.0.84
                                                                                                                                                                                                                                                                                                                                    prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.137.17
                                                                                                                                                                                                                                                                                                                                    js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.185.100
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    3.222.78.236
                                                                                                                                                                                                                                                                                                                                    hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.130.137
                                                                                                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.128.84
                                                                                                                                                                                                                                                                                                                                    dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    104.16.118.116
                                                                                                                                                                                                                                                                                                                                    forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    100.25.175.69
                                                                                                                                                                                                                                                                                                                                    wwwprod.sc-cloud.netUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.87.42
                                                                                                                                                                                                                                                                                                                                    cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    104.26.12.205
                                                                                                                                                                                                                                                                                                                                    api.ipify.orgUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    18.66.92.185
                                                                                                                                                                                                                                                                                                                                    d2mtu7swxcf684.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    34.200.97.200
                                                                                                                                                                                                                                                                                                                                    okt.toUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.185.238
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    172.217.18.2
                                                                                                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    104.16.118.43
                                                                                                                                                                                                                                                                                                                                    ws.zoominfo.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                    142.250.185.196
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    52.16.17.254
                                                                                                                                                                                                                                                                                                                                    w.usabilla.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    52.213.0.145
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    151.101.192.84
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.186.46
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.139.17
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    52.13.147.112
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    172.217.18.14
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.186.130
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    157.240.0.6
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    18.244.18.70
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                    185.89.210.46
                                                                                                                                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.129.137
                                                                                                                                                                                                                                                                                                                                    cloudinary.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    35.186.224.24
                                                                                                                                                                                                                                                                                                                                    edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    150.171.27.10
                                                                                                                                                                                                                                                                                                                                    ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                    13.33.219.205
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                    104.17.223.152
                                                                                                                                                                                                                                                                                                                                    js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    104.16.117.116
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    34.192.184.91
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.185.98
                                                                                                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    18.66.102.53
                                                                                                                                                                                                                                                                                                                                    static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    23.23.205.18
                                                                                                                                                                                                                                                                                                                                    aorta.clickagy.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    13.32.27.121
                                                                                                                                                                                                                                                                                                                                    d3i9xyriglxn0r.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                    65.9.7.97
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    18.172.112.94
                                                                                                                                                                                                                                                                                                                                    d25huln01wxk5o.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    104.16.117.43
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    35.160.245.229
                                                                                                                                                                                                                                                                                                                                    b4nhq3u8yn.us-west-2.awsapprunner.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    104.18.40.240
                                                                                                                                                                                                                                                                                                                                    js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.32.137
                                                                                                                                                                                                                                                                                                                                    steelcase-privacy.my.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    63.140.62.222
                                                                                                                                                                                                                                                                                                                                    steelcase.com.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.2.102
                                                                                                                                                                                                                                                                                                                                    s4-cloudinary-pin.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.66.137
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    172.67.74.51
                                                                                                                                                                                                                                                                                                                                    api.ipapi.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.184.226
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    34.250.133.195
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    3.233.158.34
                                                                                                                                                                                                                                                                                                                                    l4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    104.18.80.204
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    3.233.158.32
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    18.239.49.193
                                                                                                                                                                                                                                                                                                                                    www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    104.18.241.108
                                                                                                                                                                                                                                                                                                                                    api.hubapi.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.184.194
                                                                                                                                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    65.9.7.20
                                                                                                                                                                                                                                                                                                                                    dumy1g3ng547g.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    172.64.155.119
                                                                                                                                                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    65.9.7.19
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    104.16.141.209
                                                                                                                                                                                                                                                                                                                                    js-na1.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    3.248.133.173
                                                                                                                                                                                                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                    52.223.40.198
                                                                                                                                                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                    3.233.158.31
                                                                                                                                                                                                                                                                                                                                    l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    18.66.102.51
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    172.217.18.100
                                                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    104.19.175.188
                                                                                                                                                                                                                                                                                                                                    perf-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.186.174
                                                                                                                                                                                                                                                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    18.172.103.101
                                                                                                                                                                                                                                                                                                                                    dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    18.172.112.31
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                    151.101.64.84
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                    63.140.62.27
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                    23.22.90.252
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    104.16.160.168
                                                                                                                                                                                                                                                                                                                                    js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                    142.250.184.206
                                                                                                                                                                                                                                                                                                                                    www.googleoptimize.comUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    18.244.18.11
                                                                                                                                                                                                                                                                                                                                    d21prwqavi0i2.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                    44.218.158.12
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    3.229.99.144
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                    13.32.27.64
                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                    34.98.64.218
                                                                                                                                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    35.244.142.80
                                                                                                                                                                                                                                                                                                                                    cdn.pdst.fmUnited States
                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                                                    192.168.2.10
                                                                                                                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                    Analysis ID:1549473
                                                                                                                                                                                                                                                                                                                                    Start date and time:2024-11-05 16:34:55 +01:00
                                                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 8m 27s
                                                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                    Sample name:Steelcase Series 1 Sustainable Office Chair _ Steelcase.html
                                                                                                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                                                                                                    Classification:mal48.phis.winHTML@41/654@290/90
                                                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                    • Found application associated with file extension: .html
                                                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.181.238, 173.194.76.84, 2.19.224.32, 34.104.35.123, 142.250.181.232, 192.229.221.95, 142.250.186.40, 2.19.126.163, 142.250.186.104, 142.250.185.106, 216.58.206.74, 142.250.186.138, 142.250.74.202, 172.217.16.202, 172.217.16.138, 172.217.18.10, 142.250.186.106, 216.58.206.42, 172.217.23.106, 216.58.212.170, 142.250.185.74, 142.250.184.234, 142.250.184.202, 142.250.186.42, 142.250.181.234, 184.28.89.29, 142.250.186.170, 172.217.18.106, 142.250.185.234, 142.250.186.168, 88.221.110.227, 88.221.110.136, 142.250.186.142, 13.107.42.14, 142.250.185.232, 52.210.64.198, 52.30.115.192, 52.16.193.179, 172.64.146.215, 104.18.41.41, 142.250.184.195, 142.250.186.110, 88.221.110.91, 69.173.144.165, 69.173.144.139, 69.173.144.138, 142.250.185.202, 216.58.206.67, 142.250.185.110
                                                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, api.pinterest.com.eip.akadns.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, e1315.dsca.akamaiedge.net, 2-01-37d2-0018.cdx.cedexis.net, bat.bing.com, update.googleapis.com, optimizationguide-pa.googleapis.com, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, 2-01-37d2-0020.cdx.cedexis.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, cm.everesttech.net.akadns.net, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, www.pinterest.com.edgekey.net, 2-01-49b5-01fd.cdx.cedexis.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, e7808.dscg
                                                                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                    • VT rate limit hit for: Steelcase Series 1 Sustainable Office Chair _ Steelcase.html
                                                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    151.101.0.84http://www.kidsocialstudies.com/3rd-grade-worksheets.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • widgets.pinterest.com/v1/urls/count.json?url=https%3A%2F%2Fwww.kidsocialstudies.com%2Findex.html&callback=window._ate.cbs.rcb_4pj90
                                                                                                                                                                                                                                                                                                                                    104.18.137.17https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                        http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                          http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                            http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                              http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                http://cryptoocumlugin.gitbook.io/us/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  http://trezsor-login.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                                                                                                                                                                        http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                                                                                                                                                                                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                                                                                                                                                                                                                                                                        https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                                                                                                                                                                        http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                        forms.hubspot.comhttps://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        cta-service-cms2.hubspot.comhttps://www.jasper.ai/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        https://app.creatopy.com/share/d/qvnqyxdo8o7mGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        https://app.creatopy.com/share/d/qvnqyxdo8o7mGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://click.pstmrk.it/3s/app.markup.io%2Finvite%2Faccept%2FGAelUtD0/OI9N/z2q4AQ/AQ/914fb818-2548-4566-aa09-a2d85ddc613b/2/KJFV2S8GzwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://all-seasons-custom-apparel.printavo.com/invoice/d737c3f58fce8a3f391367c903598233?preauth=eyJhbGciOiJSUzI1NiJ9.eyJleHAiOjE3Mjg5MzIwMTYsImlzcyI6NTgzNTkwNywidmVyIjoiY3VzdG9tZXItcHJlYXV0aC12MiIsInBheWFibGUiOiJnaWQ6Ly9wcmludGF2by9PcmRlci8xNjg1NjM0NiJ9.LtnCZuP7zuLtxrc0qbRVc6D_HBV5HHWCYKF01jdBqYuyRzcwCAYTob8CmMYRp7Sn00U104lhcfqDv7qsmGMnOH78EaGpveHtDYtxUOElE7wAp52mtirat1X6dyvgpRhT6-eDCGCiJGzxy-YKbE_aw8K9Fw7pCzHFK5Bt7nHyz1If3LLIeBwZbi0mQUn5emqAgeKnBMJ2XFzw5Q-DA83g9HgPpmp25RoTsyHIpHXM8qV9IeOjy_mBPVDrol9kKUE7ihWInuSSYMoe2wcHXsN_CYjRq-xL5WOOWElhHTzXUkVDNZjQiBTchiuo_h5Ozhh3KZ3eiTryy5PQBER3_8r08AGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://w7950.app.blinkops.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        https://email.oxblue.com/e3t/Ctc/Q+113/cdDrv04/VXdfjN46m5dxW4GJlKB4fd0DdW2sbCLr5lTFq6N7Hm8xT3qgyTW7Y8-PT6lZ3lzW1ccS1H8Y8rzXW1hrlTV77h1NhW5_pVzH8bsnn6W1PWxqV8D5TN_W4_z5yx2Cz_4sMrZF-GqDHzcW8pZQ3N3BhYgKW3tmwg72n4TxDW4fS46V1-s7dgW57YVF64HfrMMW2BxxC75X21XdW1nBYw_1PMVGyW8s_YKQ6BTQZmW8wDJ4k3-yNbbW2_BGfy66mfVdW937hqt5kq1CcW4XD3mN54BQSWW4G8TK98NTx7zW74frv25zlZbQW5ztJ6n6fGJFrMSqBjr36qwYW2tk9Xh21wMKrW5RXwDq1M2mmrW3nyq_P20wBvNN8-tVH1nqcD1W5m3Vz04sj9CQf2ygfDq04Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                        AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                        w.usabilla.comhttp://serviceappinfms12.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.214.55.116
                                                                                                                                                                                                                                                                                                                                                        http://meta-reboot-server.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 54.171.172.96
                                                                                                                                                                                                                                                                                                                                                        http://vimuscle.vi/css/TB.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 108.128.207.30
                                                                                                                                                                                                                                                                                                                                                        http://learn-help---mettamsks.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 63.34.5.20
                                                                                                                                                                                                                                                                                                                                                        https://www.telekom.de/start?wt_mc=er_sososoxx_in2s-reofn-rechnungonline-logo&wt_cc3=f1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.49.182.89
                                                                                                                                                                                                                                                                                                                                                        http://yathuchandran.github.io/Metamask.cloneGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.210.199.131
                                                                                                                                                                                                                                                                                                                                                        https://admin-154.pages.dev/privacy/your-privacy-choicesGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.251.132.192
                                                                                                                                                                                                                                                                                                                                                        https://admin-154.pages.dev/privacy/policy/cookienoticeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.251.132.192
                                                                                                                                                                                                                                                                                                                                                        http://big-c88.pages.dev/xfi_files/bundle-53da3fe.jsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 54.195.151.221
                                                                                                                                                                                                                                                                                                                                                        https://sumptuous-mouse-dd9684.instawp.xyz/voice/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.253.51.102
                                                                                                                                                                                                                                                                                                                                                        okt.tohttps://www3.fpn-process.com/l/cwc7633Xt4MIlPv5J4seP14A/WKmE4gZBtNw1bbV1a2SuWw/wT4d892OTJwVFpaejOq977XAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.20.195.32
                                                                                                                                                                                                                                                                                                                                                        http://www.alliedvalveinc.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.20.195.32
                                                                                                                                                                                                                                                                                                                                                        https://bitmovin.com/demos/drmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 23.22.90.252
                                                                                                                                                                                                                                                                                                                                                        https://web.koerber-supplychain.com/MjcwLUZISy0zMTYAAAGNeqQP5Mnji6Dw7hofc3d4MBJOuWLKLzyRdXI-7trBqQXuT4HfjxXCqwTDsROzNKtDiEBtR1U=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 23.22.90.252
                                                                                                                                                                                                                                                                                                                                                        https://www.fpn-process.com/l/TyZN763xMp892zEfA892EBbNVMhA/DYdwxnt8lUBrG892X4X4yZFQ/whDhTJ892OaA4ungZUWejZdQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.20.195.32
                                                                                                                                                                                                                                                                                                                                                        http://highradiuscorp.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.200.97.200
                                                                                                                                                                                                                                                                                                                                                        https://videos.rzsoftware.com/watch/Q7BrcumWmoQMARoDExy3Lg?vyetoken=20536f58-cd36-4a35-b987-4ad673b3bfd5&vydata=%7B%22_om_id%22%3A125077%2C%22_op_id%22%3A73415%7DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 23.22.90.252
                                                                                                                                                                                                                                                                                                                                                        https://services.intralinks.com/AZ?w=14717155&br=1&p=3&urlId=1584287538Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.200.97.200
                                                                                                                                                                                                                                                                                                                                                        https://go.aveva.com/OTg2LVlJUy04MDUAAAGMWG5aVTUhBphAqbvXfguCebwaXAgzXV6scPvkj1L-TJ6jfodFKKfJSaAUIo9XR06LRXukXGc=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 23.22.90.252
                                                                                                                                                                                                                                                                                                                                                        https://auth.dialogue.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 34.200.97.200
                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                        CLOUDFLARENETUSNIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                                                                                                                                                                                        YvY5omjy2a.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                                                                                                                        https://me-qr.com/f/tritonstone?hash=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                        • 172.67.133.135
                                                                                                                                                                                                                                                                                                                                                        ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                                                                                                                        https://micheline.aceflavall.com/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.21.20.47
                                                                                                                                                                                                                                                                                                                                                        D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                                                                                                                        http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 104.18.86.42
                                                                                                                                                                                                                                                                                                                                                        Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 172.67.74.152
                                                                                                                                                                                                                                                                                                                                                        L#U043e#U0430der.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                        • 172.67.187.9
                                                                                                                                                                                                                                                                                                                                                        AMAZON-AESUShttp://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.55.147.112
                                                                                                                                                                                                                                                                                                                                                        p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                        • 50.19.214.227
                                                                                                                                                                                                                                                                                                                                                        wODub61gZe.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                        • 52.20.84.62
                                                                                                                                                                                                                                                                                                                                                        Employee bonus and payroll 74ae5652.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                        • 18.207.85.246
                                                                                                                                                                                                                                                                                                                                                        POP (2).pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 54.227.187.23
                                                                                                                                                                                                                                                                                                                                                        https://bulbapp.com/u/sharefile?sharedLink=1db1fe96-5bdb-4c8c-ba45-33caa906abddGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 107.20.231.112
                                                                                                                                                                                                                                                                                                                                                        Eveshaw.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 3.5.12.139
                                                                                                                                                                                                                                                                                                                                                        https://mlflegal.sharefile.com/public/share/web-s929b2bfc135a4aadb68ad5b8c7324a2eGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 35.174.123.65
                                                                                                                                                                                                                                                                                                                                                        http://mibc-gtp.bigdatapppp.com/api/mibc-bd/gs/logGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 44.200.43.61
                                                                                                                                                                                                                                                                                                                                                        https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                                                                                                                                                                        • 3.5.25.76
                                                                                                                                                                                                                                                                                                                                                        FASTLYUShttp://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.2.208
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        https://www.primechoicefinance.com.au/dykjj.php?7096797967704b53693230746450797938717a5330754c4530737a736a58533837503155744a31533870547662544277413dYnJhc3dlbGxzQGhlbGVuYWluZHVzdHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.65.229
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                        Fuji Xerox ENCLOSED - Revised DRAFT.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                        QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                        • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                                        VoiceOfRefugees_xls.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                                                                                                                                        Employee bonus and payroll 74ae5652.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                                                                                                                                        Iamgold_Docs_Access5420bfea-53a5-4f8a-b2e1-aea0c34067c9_F5jLb.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.229
                                                                                                                                                                                                                                                                                                                                                        FASTLYUShttp://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.2.208
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        https://www.primechoicefinance.com.au/dykjj.php?7096797967704b53693230746450797938717a5330754c4530737a736a58533837503155744a31533870547662544277413dYnJhc3dlbGxzQGhlbGVuYWluZHVzdHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.65.229
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                        Fuji Xerox ENCLOSED - Revised DRAFT.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                        QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                        • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                                        VoiceOfRefugees_xls.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                                                                                                                                        Employee bonus and payroll 74ae5652.pdfGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                        • 199.232.210.172
                                                                                                                                                                                                                                                                                                                                                        Iamgold_Docs_Access5420bfea-53a5-4f8a-b2e1-aea0c34067c9_F5jLb.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 151.101.1.229
                                                                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                        1138de370e523e824bbca92d049a3777VoiceOfRefugees_xls.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        https://load.contbot.com.br/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        https://s.id/bFnCbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        National Association of State Procurement Officials.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        https://www.google.lu/url?q=dK5oN8bP2yJ1vL3qF6gT0cR9mW4sH7jD2uY8kX5zM0nW4rT9pB6yG3lF1oJ8qV2kN7dP5uC3xH6tR0jL4wY1vS9mD2bT8nK7yX5rJ3qG0sW6lP9oF2aH1kpQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&esrc=026rlFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bgalapagos%C2%ADhostal%C2%AD%C2%ADtintorera%C2%AD.com%2Fauoth%2Fmeme%2Fnexpoint.com/c2pvaG5zb25AbmV4cG9pbnQuY29tGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                        • 173.222.162.64
                                                                                                                                                                                                                                                                                                                                                        28a2c9bd18a11de089ef85a160da29e4https://virtual.urban-orthodontics.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        http://usps.com-trackinse.vip/iGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        https://www.solutionfun.info/landingpage/e7038827-a406-4c54-823b-7c3a83053840/7F8TFt1HKugpNPzdYf4k9JkOT83-qSoBFdtvBauuf98Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        https://www.primechoicefinance.com.au/dykjj.php?7096797967704b53693230746450797938717a5330754c4530737a736a58533837503155744a31533870547662544277413dYnJhc3dlbGxzQGhlbGVuYWluZHVzdHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        Fuji Xerox ENCLOSED - Revised DRAFT.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        VoiceOfRefugees_xls.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        Iamgold_Docs_Access5420bfea-53a5-4f8a-b2e1-aea0c34067c9_F5jLb.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 20.109.210.53
                                                                                                                                                                                                                                                                                                                                                        • 13.107.253.45
                                                                                                                                                                                                                                                                                                                                                        • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eREnBTVfW8q.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        5jh97SOa7H.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        RFQABCO004806L____________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                        • 40.113.110.67
                                                                                                                                                                                                                                                                                                                                                        • 40.113.103.199
                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11084
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                                                                                                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                                                                                                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.818006279789419
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU4zKlpkVKeyQ:1DY0hf1bT47OIqWb1dzKQ7yQ
                                                                                                                                                                                                                                                                                                                                                        MD5:9C779E41AA7F8B7DF5BEF48B5954A28D
                                                                                                                                                                                                                                                                                                                                                        SHA1:DE9D8C662C03F018389B77D2B542B4E1972208D5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C3B9578A9599D272FC753D060B1CA24976888355DAF7B9C81E908289E6D553B1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4971D8EDC48272609CFEEB6C4C03D5C8F8F9A9CF7AB61B5050AA8F91F489557BBFFAF75F0E5419EC7065662D1013FB07566B028CA04B389821F7812A430A7C19
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813109328826116
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPWepAwX:1DY0hf1bT47OIqWb1CWO
                                                                                                                                                                                                                                                                                                                                                        MD5:9B0DB277FC858161A9160ECC1782BCFB
                                                                                                                                                                                                                                                                                                                                                        SHA1:FBDB4DEAB7E64D9CB50F3BD8556DE6B15B05DAFC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9414066F9765495F869B38093F8F619655A3C41D1C6FEB919F5F526C063C8725
                                                                                                                                                                                                                                                                                                                                                        SHA-512:82DF91ABF06A69CF930834986096F3FE324ABD3FAE0F910A9CA282AACCA5B031EFA6BB37BF397BE51CF51D053C455E4A43C1C75552C015422F540BC9ED34AADE
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57196)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):110147
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.920389651812489
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:iLeJqf9Zk2u5SOV+UQ3Zo/0kxhdRVrkQzE:iLeJEk2u5SOV+UQ3Zo/0kPdvQQzE
                                                                                                                                                                                                                                                                                                                                                        MD5:0234D0A7685AEFA6FD06041FBD602928
                                                                                                                                                                                                                                                                                                                                                        SHA1:CBCBA60AA82286DD1F877CB8BD5B5CC047F82CE0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0085ADFD2D08A45F62A06D8F3F969DDC4A94EBE8D226511DB90AA038F11ED180
                                                                                                                                                                                                                                                                                                                                                        SHA-512:298B4324851F0D9662A48EF2FA74E65CD78FB4BC69191B05E70C254B6CC196719E7F35FE3E882857026FCFA260F0A5B1208E964EE9F42A9DD2E2FED0ACB070D1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                        MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                        SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7659
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.920741712850272
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qhHVAwGeBrA7AOwupdraqtuiPF0omTgVz6q+FooTKwFPgJkFXDI1sxduUR2axRzo:AHieBkBwup9PF0pTgZ6qwFPgqX82pzPw
                                                                                                                                                                                                                                                                                                                                                        MD5:C2FCD5FE1D74CA152804DBBFA7F0F8A6
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE559017C93447581CD53C6CB10CCB0714CEBBC3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:56D5F294B05BF2CA4E41736F5F0549179407EB0EDE5B28F8921800FFF73DA999
                                                                                                                                                                                                                                                                                                                                                        SHA-512:519AC966C7B733BE62E7056F54F3B257651295E2E29DD3853009DBFB14D55867B884657EDA0EE91DAA7E4B9C9575B3B5F7D3FAF7AB789A7D9CD3C92E851EC2D1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:7249B04F72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7249B04E72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.;.....IDATx..]..S..$.d..(I.M
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33727)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):317338
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401790433210793
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:RIT70Vs9uglhd5IJz3s98Y8bjq7+sD8UIjyKbC070ZVKBvYj8wKcHPH:Lgl/W+2YapsDXSz7C
                                                                                                                                                                                                                                                                                                                                                        MD5:835F3C003DBAD6CEBCD377825FFACE5A
                                                                                                                                                                                                                                                                                                                                                        SHA1:A064A582CE1487472DD49B9EA3E271EDE0A028C4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A7D954F126D7A946572E0F6BFC132FAED8C2CDE7C2A73CCD1BD0CD5160457291
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA652DC6EEFFCA8F159934DB6977A78433CAEAB77F0D1F8F1C5CFB2F9B487270A5CD3C16E0DFA3599752D1B3F45133B0BB79DC4F898B8229B6DA7167149A2630
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):823
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.402537008401445
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:go26DATIhzypI0+b8tPuGryg49B6vOk09:BOGb8IGrSava
                                                                                                                                                                                                                                                                                                                                                        MD5:963929574E74E8E2F692E909CA3A435B
                                                                                                                                                                                                                                                                                                                                                        SHA1:D969C908B509FD292893DA528E7F1A7C760BB865
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D87FE0EE87EBBB74901A6B46444EA1F702FF86E598C97D442213684D03643321
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C22C78F5252F4CEB39DD99E44E8B308AB35C26BCD6525D7734EAFD4A9E78113B2F37CF420C2857879242AF55D9A15C686A8B24DA07726A7DD458201848D62A3
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTEGpL+++,,,,,,,,,,,,+++,,,,,,,,,,,,,,,,,,+++++++++,,,,,,,,,+++,,,,,,...+++000BBB.........777......UUU...^^^...nnnfff.........xxx......NNN............6.......tRNS.!r\.~.....e.1.+...U.......;IDATH.V..0..*.q;z..........>.......Tj.2..L.x.6.LL.Hs2.k..C}d..c..?.k.............'`....)~:.[....}.....x...j.0zO.h.CF.hO0j..Jt..*........:B/..].d....1.B... .B.........(......Cl.;.&L....%...I..."#'...%I.....&..:%.G2..;d.K.q..d`.....@@2........X..m......l..TI.0.f.............k.5.m.`..f.#.F.u...)....r.T.|..Pq..=...\..9..&....x..T...d;..WG2KZ.8..tVL.@UEoJ...bYx.H.,...2Xk.....dR.kR...<.9.....>.WZ.N..9...J.b.%.R.9.Ze..$...n>.+..Z...(.....h..=.}..~...o3....*.6.y...%cU......<..2..X.O3N.^.....7.._..YR.}w.h.:|.m.{....7l.......0~......L...#p......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 774x435, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):17257
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.843231618047073
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BYNg7NvuRb5AXIavds05yjElYlXPHtwPlNJWljKHH7x:BYyw/Apv2mIlPNUNUKx
                                                                                                                                                                                                                                                                                                                                                        MD5:2F270F2246501A4655AFCC5B66049B22
                                                                                                                                                                                                                                                                                                                                                        SHA1:B8F71D40202821A5A947106D1E651490D52241A5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:90B9664485E21C537858766079D6FA017229F7EEE28F06542D8D8FC267179843
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E27C72DF97EAE501A541A8859021CF7256B1AC6FC94CA98D1D2F1DABC7AFE11E8564CDB98848846BFDCD27A0F25156B080B0F0A3EE004D908EC5DDA69E04981C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/eu-fr/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7659
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.920741712850272
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qhHVAwGeBrA7AOwupdraqtuiPF0omTgVz6q+FooTKwFPgJkFXDI1sxduUR2axRzo:AHieBkBwup9PF0pTgZ6qwFPgqX82pzPw
                                                                                                                                                                                                                                                                                                                                                        MD5:C2FCD5FE1D74CA152804DBBFA7F0F8A6
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE559017C93447581CD53C6CB10CCB0714CEBBC3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:56D5F294B05BF2CA4E41736F5F0549179407EB0EDE5B28F8921800FFF73DA999
                                                                                                                                                                                                                                                                                                                                                        SHA-512:519AC966C7B733BE62E7056F54F3B257651295E2E29DD3853009DBFB14D55867B884657EDA0EE91DAA7E4B9C9575B3B5F7D3FAF7AB789A7D9CD3C92E851EC2D1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-health-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:7249B04F72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7249B04E72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.;.....IDATx..]..S..$.d..(I.M
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1231), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1231
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.050061867926906
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:LAbHoaN4wU3VDmt2BUgwxkT3o2GpkCVeZKItf9In:MbHoadUZ1B5wI3o2bA3rn
                                                                                                                                                                                                                                                                                                                                                        MD5:FE79CF25B3FC9E03E906EBC734CBE9DC
                                                                                                                                                                                                                                                                                                                                                        SHA1:035D1BC653876253A21ED72FCDE9ED6D2C10EA27
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3C37E29EE923F7C2FF4081A7C33C8D7D3C7BF705FCBAC5BA36FB1942C45A7BDA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:ECDC5F9578BC8FA7768E5ACE883A6CB2F57BC3CF01131007AC5E14E5743D46FEFEA6448EFE0E62608954C2F0FDF9D2CC101D64DF2E929D49CD56B56387004A4F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://api.ipapi.com/api/173.254.250.76?callback=jQuery371018441751884291557_1730820985906&access_key=305952fce675401c96fd20794ed0b5ca&_=1730820985908
                                                                                                                                                                                                                                                                                                                                                        Preview:jQuery371018441751884291557_1730820985906({"ip": "173.254.250.76", "type": "ipv4", "continent_code": "NA", "continent_name": "North America", "country_code": "US", "country_name": "United States", "region_code": "TX", "region_name": "Texas", "city": "Cedar Park", "zip": "78645", "latitude": 30.441089630126953, "longitude": -97.97078704833984, "msa": "12420", "dma": "635", "radius": "20.55921", "ip_routing_type": "fixed", "connection_type": "tx", "location": {"geoname_id": 4679867, "capital": "Washington D.C.", "languages": [{"code": "en", "name": "English", "native": "English"}], "country_flag": "https://assets.ipstack.com/flags/us.svg", "country_flag_emoji": "\ud83c\uddfa\ud83c\uddf8", "country_flag_emoji_unicode": "U+1F1FA U+1F1F8", "calling_code": "1", "is_eu": false}, "time_zone": {"id": "America/Chicago", "current_time": "2024-11-05T09:36:40-06:00", "gmt_offset": -21600, "code": "CST", "is_daylight_saving": false}, "currency": {"code": "USD", "name": "US Dollar", "plural": "US dol
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):413010
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                                                                        MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                                                                        SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):198404
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.527466896286736
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:viwizDGLETutTA065kptcY0/H8+bEQDmRD0C8rT/oy:0GLguty2jWG0C8rT/3
                                                                                                                                                                                                                                                                                                                                                        MD5:30B06E5F48BAAD095699DCAEC2A1C414
                                                                                                                                                                                                                                                                                                                                                        SHA1:DDFF92F2F9907EC252C1DC30BC7406B674900019
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6F03359A1F0F901E1CC5A51C8C87B457F5EF769CB4B3CE3B7C81DC303398A681
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27F184D7DC44F0456F3EBC0ED797C71B3B08E6AF515D565993756B36A4EFF26A504F243EA26C0D5F9F2510F8778C5B97DB3F4E3D3F5BD08B9CD39CFB4F561620
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"frxJgtTISTGptYrGHnQPRw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",5],"vtp_trafficCoverage":["macro",6],"vtp_trafficCoverageHash":["macro",7]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-6WFWBY0NNF"},{"function":"__ctto","vtp_isDynamic":false},{"functi
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.818023662043212
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9zKrpkVKey4e:1DY0hf1bT47OIqWb18zK67y1
                                                                                                                                                                                                                                                                                                                                                        MD5:5D65F25E9547A00A2C27E08CA8D3DD6A
                                                                                                                                                                                                                                                                                                                                                        SHA1:6AC12C77C59580C93B58FDB726D4944BA96CE263
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8027256DE9A8E160C020961E653C80C597052B8B1E5F515EA8767243F3C5CB5D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3B370F806275A7694A293F0E4DFBECB76F594B9A5CB64CFBBFF389388B4E2E37C1E691A1F4996336C85777E0EB540E4B88159C9017A2F1D5F93D1F49765C159A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973032408/?random=1730821041307&cv=11&fst=1730821041307&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1475), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1475
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925201270507345
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:z3rzsrcEI8wWKhrcEI8PKKhrcEI89KhrcEI8GQKhrcEI8LKhrcEI8ggKhrcEiM:QcEGBdcEvdcEidcEUdcE4dcEu3dcEiM
                                                                                                                                                                                                                                                                                                                                                        MD5:44118F18558B5C492E2FD4BED5E8C972
                                                                                                                                                                                                                                                                                                                                                        SHA1:0F9708B8581F2C44F802E9946A2E0373F43AE789
                                                                                                                                                                                                                                                                                                                                                        SHA-256:934D80A0D981ACDCFBB77430C421C58229E9FE5F358A803C2A2CBCDE2E98B5EC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:071A61CCEE15C2FBECD1F170FBFB15BF32DD5E1287E335445255B6DB3B10FEFF69330E9F3D4D7CB58DDDB355D3ECE931B81AFF9F580CC165EEFB74B8B4631650
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:function scrollToElement(){if(document.body.matches(".single-product"))var e=document.querySelector("#content > div.post-panels > div > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-785862"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-811340"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-811206"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-829126"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37058), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37058
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.501354808365476
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:EyQroEvTXje7m20GrYooX4hfKZEttukVS5ksqzzDl62N8l2gN:yBXje790ooIjttukVvsq7l6jR
                                                                                                                                                                                                                                                                                                                                                        MD5:2AC14C18B84A1D8B7E645922AEFF9E5B
                                                                                                                                                                                                                                                                                                                                                        SHA1:C65842EFBF52EE046307916C3B21C1D64CD3824B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:429E6CAB64539F15CA1C33984A782A42B43C0F02DBA4CC4009F322F89FAC9492
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B2E5AD59627E4768B7E3E39B6137BCB3E0752134982B1EA5E640ECA0E54FF1FE03E7E087D87520752CCDB1085C82D6460B3722A9015148662EAD9BCFAA555FEB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function i(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,a){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(a,n,function(e){return t[e]}.bind(null,n));return a},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=1)}([function(t){t.exports=JSON.parse('{"debug":false,"url":{"domain":"clickagy.com","aorta":
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813843820633255
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUoWupkVKeyi:1DY0hf1bT47OIqWb1tWf7yi
                                                                                                                                                                                                                                                                                                                                                        MD5:A80A30811B20EF480707CE833E00F495
                                                                                                                                                                                                                                                                                                                                                        SHA1:23714B073A29E8C2005DA7D8A9322280D7095D03
                                                                                                                                                                                                                                                                                                                                                        SHA-256:46E3FB9FC5B5EC8C2C9FD3ACFB29A6DCCCBD607F57B6FEAE2AD1C98EF4851E46
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A47AFFF20B31AECE03A81066D3BB9CF86D5314BF7F74B8485A0137DC5F83749821D67C624CB5648A458E7CAD3ED33C597068A9C2387A03DB56DBFB167C3E656E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=29e037a6-84aa-4055-8ca6-ada34db320b9&google_gid=CAESEGmksisW6qgprXGCRFNGfR0&google_cver=1
                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/366626973?random=1730821017789&cv=11&fst=1730821017789&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57196)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):110147
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.920389651812489
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:iLeJqf9Zk2u5SOV+UQ3Zo/0kxhdRVrkQzE:iLeJEk2u5SOV+UQ3Zo/0kPdvQQzE
                                                                                                                                                                                                                                                                                                                                                        MD5:0234D0A7685AEFA6FD06041FBD602928
                                                                                                                                                                                                                                                                                                                                                        SHA1:CBCBA60AA82286DD1F877CB8BD5B5CC047F82CE0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0085ADFD2D08A45F62A06D8F3F969DDC4A94EBE8D226511DB90AA038F11ED180
                                                                                                                                                                                                                                                                                                                                                        SHA-512:298B4324851F0D9662A48EF2FA74E65CD78FB4BC69191B05E70C254B6CC196719E7F35FE3E882857026FCFA260F0A5B1208E964EE9F42A9DD2E2FED0ACB070D1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/eu-fr/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10990831492?random=1730821017709&cv=11&fst=1730821017709&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922138773622892
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k2jj9+yafRsUsPfZjnq7H+nae2Bnl66LRW/:l9STsJuH+abBnl6WW/
                                                                                                                                                                                                                                                                                                                                                        MD5:063960AAAB51DC71497B05E64F14E2FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:A14C3538ADFAE44D03296FC1E75981E58D537550
                                                                                                                                                                                                                                                                                                                                                        SHA-256:28AD80CE52FFC9B6A9ACEE9AC9D1FF9282078DA77F8A1A96082384C621ED1CEC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:93E836DB861D6130A5F02D65E948E5522EE71A44E627613640C9C0F5D43133BB3B4A12C601870B883F49A0565010FC0545B30070B1737F822F9362C6899BC0CC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/orangebox-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...e......].e...xIDATx..y.]Uu....Hx.... .D@" ....h.#..\....V.....q*.(....AZ[..j.....`..&..0!.$//........=w.}.=....{..........{..^{..M`.e.(.0.0...x...;.....~G. .2}.T*..@..`.....c..,.0&.&...0..2.c.`..0....,.0&.&...0..2.c.`..0....,.0&.mc}.1J.A@+.Q.....^....5.....g..?-.~........2\..l..m..dd..p0....aYO..@.........Q]K.^T..$.o..[.~.....3....2.......v~F1....8.x.p.p..A../......w....u.=.8....v........g.g....=.~....~wUXvVZ.......f..>.~..u.Ma9.{.G.\.....^......xvX...#.I.g..cay.P..E1.y*p.p,p2j.I....-....V.. ........nG.D..a.N@}e.p$......l...~..t+.Ot........V$(..6.5.+..`Y...p*..\.NQ.....`....9.....,.^:...K.6OP..O...\.w.Cy.....X...W..Q..\........).u.7.............\.<...x...Z.r........}<.N.......h0..]...k/....A........E..M......=,p......z........@X.w.gv..vs.vbX.H@..|...+..g2...%..h.^....#.<k....H...=............gg,w.z...wP...h...e..Mtn..3.M..HP....P_.8.....}..'#Au.z...y.\>.........x.M.X..]...'.......2."..:BD.Y+.T...C.j.~.c6.<,..u...5..^..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 909 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28926
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8819878268323365
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:unG0kBF9LN0jF+JZUyYioXPPBeanH9YEwgReSerOP1DxI2r5QULgPEUjz7kB+g2z:zJF9KjF6ZUK88JS6A1dlQ4gPEqnwuBx
                                                                                                                                                                                                                                                                                                                                                        MD5:1347BF64F1AA27BE40C3C75D94D3866F
                                                                                                                                                                                                                                                                                                                                                        SHA1:546FF988F0F5B9A1107D2C74E4A9E204A06C56B6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2687EAE59052B0006B1E95948077665544C354CE13EA58BF594F5493E93A6EB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FC6559C13E94B2DEB1D75893025F1781150626DB876E0724C2A707FC0A634AD0E54CD61F5E9AD772C6E724FB15A389D938A548B5BAB442E0ECDC97AF898371F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......I. ....sRGB........DeXIfMM.*.......i................................................... ......64..@.IDATx.......V.B.R..T.`.o..T.o.*..Y..p.*..kU..T......e.L........:....u...,5..z.';Xbe1....A.!..`...7"...A.W........>..|p........<6Y.`{h..7....{.....f..m...?....ZD@.D@.D@.D@.D@.D`(...BF. ".\. .9.....K.\a.....O?..9...W." ." ." ." ." ."..@/..O.N......Y.'..5...]..:.......K.Tj.....................i.N...|...4.p.O..Z. .....S.D..R..... ..*.`......k..(m.......pM........!F..8..............+..L.@..i_.D@.....qxq..........&..D@.D@.D.;...F.<..:.....^...y....y..<'.>|H4..{.JA.D@.D@.D@.D@.D..@0N#.&..8............=z......B...,................C....... ..7-....a....W/1.j...P.................A....Eku...|+....................H....gq.'(A.F;....6.#....3}..&E.&." ." ." ." ."P...J.....3...+...X.%...!Y.B..................5.'#.O.<9....8;..........)>...c9-.U." ." ." ." ." ...:.i..>....B..N.).j..F.,." ." ." ." ."..@g#........D...G.m\.#>...........j..'m
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://hemsync.clickagy.com/external/hasHashes?clkgypv=jstag&cb=null
                                                                                                                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x480, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):982019
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982696509425561
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:KQvjd9p2VeTp9cdhPq4M12LAeA+xeWLhU3rcjaOW6Pts:KCjd9p4eM79lS3rD8PC
                                                                                                                                                                                                                                                                                                                                                        MD5:9597A6F70662337111BC7B42B30C805F
                                                                                                                                                                                                                                                                                                                                                        SHA1:F342808CE468DA198BA7404348CC833E14320BD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C827642A78383D4F15CE58098E4348FB8052B6D68CEE9843FB7BEEE504C740C0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:563ADC7EAFECE0DA947E2F32703C0C3EFC06C07A3C83105D2A80A207A20EDDC7B4F4E22930281B5DE9808721A3FF54DF5AE879E04C563067A22991527912663F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1724850297/24-0229428.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................V.........................!..."1.A..#2Qa.$Bq..3R..%Cb....4.&Sr...'5Dc...ETU6s.d...F...................................D....................!1..A.Qa.q".....2..B...R..#b.r....$3..C.4S................?....A<........j..w.wb...........UT....Ba..2...ib..U..I$L..F..\...;gu.......fS.ZU.7/..[..*.O.7...TG.m...{.8..<..:..<.. ...!.ex...[z'.$.'.....]..(.d..j..-..1...A;2.......#..Y....#.$v...2t.k........`o..n.N..E..j..f..HZ..f.2/..(6.^....E^i..g.......B.(..x..|..N.4UKU"....\.f.A.wW."snK.v.O.Jac.....~..c.}6.p..>.1.......R..J.8..>.}T..I...<_SQ,.c..Y+d.# ..":...Rl4l.AO 8..+U..C..1/.t..H.'.....-..PHDT..8.qS...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815834541267272
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0zKZpA4L:1DY0hf1bT47OIqWb1dzKN
                                                                                                                                                                                                                                                                                                                                                        MD5:F4D8D6B36EEE6BEF910A4C0EE7A9CC04
                                                                                                                                                                                                                                                                                                                                                        SHA1:0AD29A2B1542D907C5B7311D9E75128BDD00FF52
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B44E5EE32D62E210415CB8E36D9A83727DE266192B9B8718F54E1F6AC5BEB15B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:635ACB5A35EE1766C43C12FF8FCF41684F7FF2C7A5EE40273009B25FF3DB6D7D760F4A8F1D6B3AF1BB5A57C1364F005F2DADA9605BDD3752985CC2E92B576FE0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):48593
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975985992286327
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:O5zkp5ccCgDstLxlxE9BZ909cLubxpmIbbqadQQXb6a2IlDWzskjPiwRaNpG3P9a:kzkbogAtLxQBZ9ucLudpmapXWQlDKP7w
                                                                                                                                                                                                                                                                                                                                                        MD5:5470B9C1AB16A4220B1657639ACAF6B7
                                                                                                                                                                                                                                                                                                                                                        SHA1:70121704C909BEE032A5CEB0541BD91CF7CFA7A3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:49D59F8E00D7E96D6F7DAD3AD58F51470C3253434ED852399B989AFDC54EC1F8
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DA4A6431C178886FE2A5508EFF778FB64805B788BAEF76AD06F3E88AA4AB48208F1CF175824E45AF3B6F3ABAB0874EE94A1B98954D01645DAC934271CD042E06
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......X. .."..........3................................................................U.... (.<`<b...V..(.9X+.....................4.4.4.0........A.A..p.p.4..A.A.Ep..4W....^.......A.A..p.....A..%... ..PE...D..........D..D.........DP...E...D.D.T.......@..DP@.. .AE@...@.h...@(@.E......DP........E.PE....E.......TP............@..AA.!.E.....T.........*..HAP.T...P....PAA.Q..j."9...PP..D.....JAA......P..Q.PE...P................P@..Q...Ph. ...@.(.(...( ........("........".R..).(...P....(..........*....(.......(..........a.(........@.....UT....(T...@Q.TP...@......Q...ED.P.....@...J<.u.*-..(......".......D............. (......."....(.( . ...........sz..Rt..)....*... ....W....JX.\...*.. ..........E.4@..TP.AP./cY..s..[..P.............". (.9.AP.@Uj. (.t..n;..W+..)D...AD....`s....TB.D....U..!......A.B,...5E..Z..*.....J....Z>...y(..(*....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57221), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77426
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.358216159591901
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:qG9cJw0ISS9ZF0siYqRYv0ikUbNjTaEXkJ9VonZXYNtWu2scVDXYRClzlIgQXyj8:IDND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                        MD5:2BC5C9C6E5BFA07400EB70BF084CE654
                                                                                                                                                                                                                                                                                                                                                        SHA1:E67D0B43E8BCA963B9B5CDB0C3649D5B53DD6F1A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:73E51A1FDAABE263A0802B683C9F27AA282F449BF182DDCDD9928610E5F39B20
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F736EFE51D899B226D9E72E907CEABE09FBCBD71F48CD5353413DF78CEE5CAF6594E549A856AC7DC522D1A937F277E0AC7A4A720AA1388C8614FDC27CF6B312
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 1822507]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".hs-cta-wrapper > a", "000000597446"]);._hsq.push(["trackClick", ".cta_button.btn.btn-black-outline", "000002529489", {"url":"https://info.steelcase.com/steelcase-series1"}]);._hsq.push(["trackClick", "body > div.hero.hero-coalesse-lp.p-b-60 > div.contain > div.row > div.col-sm-6:eq(1) > div.vertical-align-outer > div.vertical-align-inner.content > div.hero-coalesse-lp__desc > p:eq(1) > span > a", "000002608681", {"url":"http://info.coalesse.com/stay-in-touch"}]);.try {.// Update to 'true' if you want to track event on every page view.if (false) {. _hsq.push(function(t) {. //Your code here (delete the _hsq.push if you don't want it wrapped).... });.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }.try {.$(document).on("click", "#class
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):112
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.809207291263807
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVMCXir4HLMdTSmzBwWFLXZfTJSkmKFLNoWYY:YLIKLItwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                        MD5:B457ECBF40CCEBCC9CDAB60D34066F9C
                                                                                                                                                                                                                                                                                                                                                        SHA1:1090F9F7CFE8CB8281E23047CE164B79E69F38D1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:389986D4216427A72165D4BC0FA926EBEE135E8B077E148F502E435CA2D0FA72
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D96006B87F492D657DFC6448D21B4223D65BEF90EC3232A09D5608BE08E558F062F750AFD950FF2F716591E4E8FABA1E26D19F68F1251C9791E0215A5089F7E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=1822507
                                                                                                                                                                                                                                                                                                                                                        Preview:{"pixels":{"LINKEDIN":[{"pixelId":"74412","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65729
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.328740515958508
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:DuFtx5OPpIabqD7EI6WPtv7y1cwF6vxvfiiOMZXk2YOp+3wDBzaAGh:Dgipo0JQtjMcsgFKivZXkG43kBa
                                                                                                                                                                                                                                                                                                                                                        MD5:6F16BC452A225D7DA116AA4C430872F8
                                                                                                                                                                                                                                                                                                                                                        SHA1:8648155F4BBA5714DFF6A663C0ACB4EC2796E33B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:54CC471E6D75456315E6685C7AF0DCDEE292FDDB9C31D4B7B0C5F75EB668D35C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AB81EB525D6DEA27B5237C77CEC10EBE5A6E00B1C8D572F05EB1CE8895DD5E92026568CA0DD20EBD1FD492CB18A36F544BD32AD704EC7A68A0FF35B04ACC948C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.datadoghq-browser-agent.com/datadog-rum.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function e(t,e){var n,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(o){return function(u){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(i=2&o[0]?r.return:o[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,o[1])).done)return i;switch(r=0,i&&(o=[2&o[0],i.value]),o[0]){case 0:case 1:i=o;break;case 4:return a.label++,{value:o[1],done:!1};case 5:a.label++,r=o[1],o=[0];continue;case 7:o=a.ops.pop(),a.trys.pop();continue;default:if(!(i=a.trys,(i=i.length>0&&i[i.length-1])||6!==o[0]&&2!==o[0])){a=0;continue}if(3===o[0]&&(!i||o[1]>i
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.850693504309018
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ndHTXTywRh788GBgGWShLqbsE+RfnAWvOJGZQrtx0zOA:h19Sh2Q1nAOjQrtx0zl
                                                                                                                                                                                                                                                                                                                                                        MD5:5E7C5793B7B460B0733C53435B7946B1
                                                                                                                                                                                                                                                                                                                                                        SHA1:B2914413F9DF64E8F5724B8D2386962DC46A4B7D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:49F438BFE5C8CA49AA1BC6A5074B0A34B0FB6F12C7062F5FB1C296A49B9F4DA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:33816C86B24D9F24F58198CAF7A0227D3DCA5E74B666375DF546BAB65B195B0E54F9D72CEB46F885E739B6C79F0F183F0A387541BE9C2B5F78E29CD2943BEC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/amq.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<......KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD.....IDATx...{.Te.......W.K......"..j.......D..@....,..D.K.VH0..K.L.U.(.M......R.K@R.......]f...\fv...k_{v....3.y...w...f..u..2.....\.q[j.@.`O`A.M.F[[[S.mHJ... "R*.,....X"R7..D.n(`.H.P......%.+.n..&..H..u.....;..d..M.......|.h...x...X...x.X.4.[..........f...A.+..`O._f....y......a.p%..?.Q.../`.0.X\..Z..S....&e..z....7./g.J<...z8Y.5.O....P.W./...o.1X5.......>...c.q.p+p....X.t......M.>.^B..?.|'.TFmp...........L....\.....`o`w...Jl.8.8....v.p.0<...@..:K..C__GmL`.#..b_.......Q'f.5..`2......g.o..!zn.?6...,.~...~..8..,.fwO.X......X.'...........(oN(i...........\l.W....^.$l.y-p...6T..nO..r.........WP?
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x1070, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1679498
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.972755601453412
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:UiZgpAOmJOVOosuzzUUFQMaOM3b2RE5svVvyUc0rRJE:UiZguOmJCOosusUFQMaPbdWvVvyUc0rs
                                                                                                                                                                                                                                                                                                                                                        MD5:15F82FB1820332910E5B6830C826857A
                                                                                                                                                                                                                                                                                                                                                        SHA1:E8207DE71EB712D61B25A127F17CBA5949A2C188
                                                                                                                                                                                                                                                                                                                                                        SHA-256:26ADBD7200E5C889E296D43F1320BB4D1EBB2DEDDFB138837B634B8D9BDC409A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7638C79B20327117FD99CB4899CF5A92EEBBE0E3AD3D02ECF6C4322317B264EEF07AAD123B5A8D1DCDB6DDDB35B1E1F0F1AFB7A7584C5954568418C1F9518A3A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1728322059/24-0229307.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................t................).........!1A.."Qa..2q........#B..R..$3br..%45s...&67CS....'8DTctuv..(EUd...FGVWe...Xw...g...Hf....................................R....................!1..A.Q.aq."....2....B...R.#br..3...$4..5C..Ss.%c.6...&D................?...]eqK...Ci.......Q.....1.A&.....N.KR."..'..q....b..)....S.....w)Th.Tm...y..2.<..2....I.;.^.E~).ld...%s+.....j...}bN...M.X....r...6R)u..)<..yR.5~..R.L.[Z$.. .f.D...w"#3.\n.T!.G.?..Y..ZY......-..JK^l.._)...[".J.M`Z\..O.n!J...bL.7.q.k.....Y...uZ.[Z]...s9.0..|lT..C.lM.....m.T*.P.T.52...U.p%....IH..j..i..}.9..G.!.z.6.*...3$..y.7%.x...YF....F.>d...U.Gny
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10990831492?random=1730821041319&cv=11&fst=1730821041319&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):244295
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4541896576203746
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FQ:pfLeYc+PJxH8NNfFcrHurPK713K
                                                                                                                                                                                                                                                                                                                                                        MD5:4A8563B91911943558554AA6B3016781
                                                                                                                                                                                                                                                                                                                                                        SHA1:C2C06261B27F1C03EFEC1AD087FED94FBE5050C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:924F0B32E86FE959E4290F3690D241CC6A24C08A0A4BE56B4D3CE9C2286291BC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D78AB98DDDB0F7CDB6A7CE20DD24425D1BFC2BC586091B368B45EA7020EB30FD059D28DB9D8DBBDA97439C37292304AE1BB8C1B3A2A51DDAB2D56AED3C09579
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x2048, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):560101
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.776242775359031
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:U2nwqhFolLHVoz7vccirtVYDrPkEmg4iORslBUPTj/cr:U2wAFolL1oz7cTErkEmgoRsPUPI
                                                                                                                                                                                                                                                                                                                                                        MD5:0BCE14D2708D55F12050CFBE792158F5
                                                                                                                                                                                                                                                                                                                                                        SHA1:6F3356BA759868328205CDD81D2BA3A7AD676160
                                                                                                                                                                                                                                                                                                                                                        SHA-256:17D1DF45251DDEC1B66F84D4AAAEC93EF7F705F8C8B3E8F91C0AC0FAEEDD4C1E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C1273C2956E7BE831B45E475F1447293BE384F0E3A39D3E8296A082A73C2F4599F89E9BE60721C9E814352B7A337E44D3317319507B4F3885B6DF3E1F49AD80
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1718621594/21-0153054.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................d................%.......!....1A."Q..2aq#.....B.....3Rbr.$..4CS..%5cs...&'D..6dt....8ETu..7Uw......................................K.......................!1.AQaq."....2.....#B..R3br$.4CS......s.%c.D...T..............?.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22446
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                                                                        MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                                                                        SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.868207770904312
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:nowyz/qqYEODOqGLMHoX8PEQTTTJD0LUBIOGWIT5OeBvoQCps:n8zq5N6CoX8sQVDa+tde6QEs
                                                                                                                                                                                                                                                                                                                                                        MD5:6F9531CD50C4F327A402D360BBD05159
                                                                                                                                                                                                                                                                                                                                                        SHA1:BC8E1A527F5716A8577D23D0879A9935A9D65320
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DAC4153332CB9FF976D8B6313F25D8A841BC6CF29EE0C74FF78A2A044CA943E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:896AE351FA309F4BF788E31C171E051B487FFC88521D2B6B23BDB4CFC82402F253F6BE0C160D461FA2FBE2985B2228D38A6E7863B896A0461B56E34D5B82EF14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/logos/c20368e8-ab39-40c4-99c3-6bd9f19a380d/6143cf60-8b9d-42f8-a3ae-7d3d92672086/89696f72-3a04-444d-ab96-1bb13716468a/steelcase-logo-4.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......$..... ..q....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx..\]r.6..5~.s..'.u.K'.t..3..Q..l.@.c;..r..'.}.1'.oP..-...5.],@.MS............J.2..$'..~...J.....}..[Z}}.W....5.Y.....Al.{..K..T.........o..v...n...j....^NN.E..?.H [1.l...z.|.....A....2H..<`[.?.D0..>.>W....d.l.F.9.l..<. /.`n.+.A=.z.W..@.8.a...{.W.8^s..........ZA..s.^.q...H.5............ .F98...).`.3..<z.W..E...1t..........F.s.a:......,.pBw...T..;..*X....Z..:.-.U.S.6R..q.$..D:K4NKI..O..A..A.......O..........b...&....Fb\.A..I.1...V..+.x....#;.O.....ig.|...D.....w...t...(.#g.d...'...1l.........#........5......D)....WD<...,./.Ti.|<..I...(c.s;P.......3.s.d1...P.E..#....N|.......S....0W..,\'.:?Fn.j>..s.A.....M..{.......#n....9jCX..e..iA...c|\..~...W....(.p.._..b.c.L...qm.rJg..........3z..v.....gx=O.]s..5:.`..3<{....f..z@...NZ...m.... ......../...;....`@u..YE..g*f......:.ZQ....9..z......t./+2.=..uO@S....6.....Y.C..Cq.KE...@...U.......E.@MyR.....c.N2I.p.c&..@o...g....\./.3.z.<g..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2514
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.214453671791984
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:4Qqug0rkpwuZrxudkpwwnpcdTRwmpUOkpwDAYWt6kpwHzI:dRGeB+e0cdqIwespdeHU
                                                                                                                                                                                                                                                                                                                                                        MD5:96A33268E5E32BBFBD1C7F31A69DFEA9
                                                                                                                                                                                                                                                                                                                                                        SHA1:1D18D47AD6E7CA2A8E4C87159FED7DF789358F39
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CFDBB44848D0525BB4433DA480A53E288E278D00F6C511B65716A4399B883470
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2596538A71BE64FEB2F6B047A36D9BB471CDF6E0936BF132C76B5D43F282977F51CA8075AF60AD9E65F1BA0F03258EF034E403AC0042A7231913DAD82A8BDB65
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js-na1.hs-scripts.com/1822507.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-1822507",0,{"crossorigin":"anonymous","data-leadin-portal-id":1822507,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1822507,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6260
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.868553630717779
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qlDVAf5q2p6GtBn7BJsMvCP5hExNJqB3t7N9wHxzKcB09I0oCaVb7D8d:4DkAqJKxSxNA3toRucOoZU
                                                                                                                                                                                                                                                                                                                                                        MD5:AE8A520B437DB511FCD18436B6B195FF
                                                                                                                                                                                                                                                                                                                                                        SHA1:128F998E6889439FB5769771BADA246D6C9A241D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C777D37ECEA2873DB98CAEE1253A79C307E160FB3C9C0E34FB0A4D7AC91F8E7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:091AD79B2F512AB58782405C30DA7760758433823003A3FC5E0EABB6F0CF4F25C6C5F01B2D5FD93E13129BBAF04FD7FDD8A87119119C7A8CD0259AC633C8BC29
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/coalesse-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:D429960D72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429960C72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]...U.^ (..@.b!qQ1.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.362283549884322
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:RAXSVdAUUlXVaVTMHMtfCsR+:PVdWaVHp4
                                                                                                                                                                                                                                                                                                                                                        MD5:0AA3B59F9CDBB38088F9BCB5DDCFA17F
                                                                                                                                                                                                                                                                                                                                                        SHA1:C69AFCD4EC3397A8220EA49DDF3E4A45B5D89B0C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F89101069C483069F1F1BD60B52D99E1AB726E9A14BF8B3DE86039E8BE9EE5CA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2A848780AAEE25C2F031553F1DF0F67D502FE83B5B5D07F368907357049BF4E8E920613195E35C3EA8077FD7F49386AF65B7392FC9D2E48B92C1AFA11CDCB89
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:jQuery371018441751884291557_1730820985906({"ip":"173.254.250.76"});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.919629683823666
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:E7SMzDiYoDh8uWjmwTawgsVW4ridAdNuOAljM:maYoDfwTD1pidW2M
                                                                                                                                                                                                                                                                                                                                                        MD5:8F1787B106879980F4425DEAC8D6B2D7
                                                                                                                                                                                                                                                                                                                                                        SHA1:798A76A702B93FA6CF082BA4C376D28960C654BB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5B8C0BEE28D5C954F2B0BC197813D434795DFDCCF0B33D157FEBCA0137249FF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F9128A8A708428B41C8184EF310ECEC94FC51C0628EDCD16E48B173D487CEC4F51F29AB828268BF04256F99EB94CA7CF1CD3C78B0A09348AEF8B84004B366E68
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-health.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:7249B04B72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7249B04A72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..S...IJ.lY..%).
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):405197
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.64446028030494
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Y42GKFhbGLgB40o4AzWRSR9cM8rT/Q29ZUZ9Or24AvH:B2BFhYc40o46cZmYG
                                                                                                                                                                                                                                                                                                                                                        MD5:3BDAC40CF0AC82790B2F7C496EBA8310
                                                                                                                                                                                                                                                                                                                                                        SHA1:4076360A6D67F3C09D295A5A8A474F5871FD4A27
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FCEEAED2572A2BD85C1C88172B7A73BA880C6903FBEC579E8D0F90512E03EB97
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6645C028C0293CAD5136BB14A2319D27DAACFF054CCEC791C5B3C35E9F99B345810DFC1ED8F67AF1696139C6813E5D11C951744F03358F8FE54756F2CC898C41
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","www\\.steelcase\\.com"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x480, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):982019
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.982696509425561
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:KQvjd9p2VeTp9cdhPq4M12LAeA+xeWLhU3rcjaOW6Pts:KCjd9p4eM79lS3rD8PC
                                                                                                                                                                                                                                                                                                                                                        MD5:9597A6F70662337111BC7B42B30C805F
                                                                                                                                                                                                                                                                                                                                                        SHA1:F342808CE468DA198BA7404348CC833E14320BD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C827642A78383D4F15CE58098E4348FB8052B6D68CEE9843FB7BEEE504C740C0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:563ADC7EAFECE0DA947E2F32703C0C3EFC06C07A3C83105D2A80A207A20EDDC7B4F4E22930281B5DE9808721A3FF54DF5AE879E04C563067A22991527912663F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................V.........................!..."1.A..#2Qa.$Bq..3R..%Cb....4.&Sr...'5Dc...ETU6s.d...F...................................D....................!1..A.Qa.q".....2..B...R..#b.r....$3..C.4S................?....A<........j..w.wb...........UT....Ba..2...ib..U..I$L..F..\...;gu.......fS.ZU.7/..[..*.O.7...TG.m...{.8..<..:..<.. ...!.ex...[z'.$.'.....]..(.d..j..-..1...A;2.......#..Y....#.$v...2t.k........`o..n.N..E..j..f..HZ..f.2/..(6.^....E^i..g.......B.(..x..|..N.4UKU"....\.f.A.wW."snK.v.O.Jac.....~..c.}6.p..>.1.......R..J.8..>.}T..I...<_SQ,.c..Y+d.# ..":...Rl4l.AO 8..+U..C..1/.t..H.'.....-..PHDT..8.qS...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6527
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.926179968576479
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:mqrvv5X84w2hq6xfsnGWSOv/HMB6W1OV7EWEoFd:rrvv5X84y6xfq5vnmB1OlEWPFd
                                                                                                                                                                                                                                                                                                                                                        MD5:A2EFB3AD57E6B1C8369990D532852F06
                                                                                                                                                                                                                                                                                                                                                        SHA1:0863743FF4E3581D9F4495FCC946B4424D6CBA76
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4B154D1DE237851056F2A1D58FCA943EDE928C93D0D69998AD6A7104656B1823
                                                                                                                                                                                                                                                                                                                                                        SHA-512:82F46EE1E9C23435DDCA30BE491AC41270EB34DA5A501A57ABDF5562DC3240231AA3B1C73651CC79B8E5A57B3BE1A22EC5E1C32DF6A3CE633452810DA291C369
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...e......].e...FIDATx..{..Uu..>."!.B ...BD$..PD.>b}....E.RD.X.....HQ.ED[s...b.T..Z...A J...&$.<n...}..o.g.=sf..{....|.3wf..={....k.]..,_.....F...7..p...;`..o4... .u.Je.....<.....<g.3&...4..2.c.`..0.I..,.0&.&...4..2.c.`..0.I..,.0&.&...4t.........{.W..[.;....1...$.k..?#|~........4\........`t.../..:..aZ....QN+N70..By...Q..(.Q]l....Fw..T`.0.Z............Xm.1..#....?|%...X......l......4...?.....~"p.p.j...u...w.i.=|.".``..?..C.5......y....h.g.F.5#|....Pyt....t4p.0%.[7.X..ZT.wQNh......<....`~..FT......#...|65!...:.,..-Bue.p(......l.......&..............HPnBe.k.W@_..G..8...Q9Ey.@.......g.;...S.w.......<A.Z=.x......}^Q.K`....f.BTb....2....?...~Kz.6...8(.....p..L.b.5..ks....AT).....S'..x5p:jL...5.;v..~...58.G._A.....7.........Iw$.ot. A..._i.....]..N......q...7._F..r..LAB{)..>:...o.^..gZ...=........8}.......9....../.uRY..K.^.::.N.9.u.#HP....Q].......=..S....}...Z...\..j.N...^.ST`.......D...5.........w....;...F...Q5J..i4...?.zR...3
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (705), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):705
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.919572229920956
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:NkG7d/6z4kZl/6jN17X/y8J/MfkI/MOCBR/TG/ys1/yst/6jU1u:NkGau1OcprnIfXu
                                                                                                                                                                                                                                                                                                                                                        MD5:715DE7D26A974551B7F7E498BCF3C4A1
                                                                                                                                                                                                                                                                                                                                                        SHA1:B7AE8AA6A82E58D459FEC8146CCA8EB009812B20
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0EF4EA1D06C567730D2ED65770CD1EF1265BBE1A04E5588134E4FD231B6E8FE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C4CECCEAFF9C5CC503E671CD17746F58769E9006539F48AED53DBE7A2B575300CEEFD7DB8C80591F59F60ABA3FE1694EBA069F14D24959A2D282C1D79A916E4E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){var o=function(){$(".panel-lookbook--layout-3 .panel-lookbook__colm").css("height","auto");var o=0;$(".panel-lookbook--layout-3 .panel-lookbook__colm").each(function(){$(this).height()>o&&(o=$(this).height())}),$(".panel-lookbook--layout-3 .video").css("height",o-10+"px"),$(".panel-lookbook--layout-3 .flex-video.landscape .video").css("height","auto"),$(".panel-lookbook--layout-3 .flex-video.landscape .video").css("max-width","118.2%"),$(".postid-44450 .panel-lookbook--layout-3 .video").css("height","initial"),$(".postid-53736 .panel-lookbook--layout-3 .video").css("height","initial")};o(),$(".panel-lookbook--layout-3 .panel-lookbook__colm").resize(function(){o()})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816821325965152
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUiTvpkVKeyq:1DY0hf1bT47OIqWb1TTO7yq
                                                                                                                                                                                                                                                                                                                                                        MD5:15FC9EFD259A49B0F0AC95A817C908BE
                                                                                                                                                                                                                                                                                                                                                        SHA1:BBE0B21DFFFF6991077A34326C71E2A73FCA93C2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D36F95026F8D7BAEA244B938B99AB2C2D5260A43C2E896E595D0D768FA083575
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A9E5154064D3F5403571AC7E52E9BB83B3F58EF4CAACAA95744DBF8B4280DA2AD6BC3991B931CB95FADE17B99D4E8E70BF27D448029C74B42E3D292D5265742
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996038385/?random=1730821041167&cv=11&fst=1730821041167&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.10.34, datetime=2024:07:15 07:35:28], comment: " ", baseline, precision 8, 2560x960, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1213666
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.790876092002999
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:dHACivqs9KsFKN9hkaLvyRXDQHdgVv7UGJArtEiicmdP:SraKWgar0MHdgVDUuArtEIkP
                                                                                                                                                                                                                                                                                                                                                        MD5:222BC111C6D713E5F2271D0592B7562A
                                                                                                                                                                                                                                                                                                                                                        SHA1:1D0349C670E47EFFF5C860857AC29B92934F6EE8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABDDA723D472E033F4D417F7E627C0AA4A155354552C2234E1D541D56E39A9ED
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D904B49881911958E3581B7EEFBD84C4BC9B28AAE06352EB4F70196872AE9508DD36C6D9FEE786DC87903BB82A4D8988A52842A82C9FDE295AECA30469B81FBE
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:....4dExif..II*...........................n...........v...(...........1.......~...2.......................i...............,.......,.......GIMP 2.10.34..2024:07:15 07:35:28...........0220....................0100..............................................................H...........P...(...................X............2..................,.......,...............x...."..............................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s....p&...O1.<z....r.U....g.......nn....=?x......A.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4103
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                                                                                        MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                                                                                        SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):413453
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.374987030728893
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:GvaSvptnHxgCH4NHCXH2a8/whE80v9WHWGaFL+VRdb0cYL923W3R5YipXWzt:HSvpdxH4NgGv9rL+VRdb0cYJRR5YV
                                                                                                                                                                                                                                                                                                                                                        MD5:A87994CBB23540DFAC48D11B3477BE20
                                                                                                                                                                                                                                                                                                                                                        SHA1:CB1470B2144CDB3E55E6FF833CDC159A910BCACA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5D5160F0403D6432EDD16AA185C6298855E3F68AA8F6A338D3EEB03C8E869CDC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D147073FC5F4DA7C40E23E3A4AD1C49D29E1B1C5034BB4F3FAB66D2377DA2A9B1105F17012FF57FDFB65163394AE4DEA621568AF18923A0F17049A92A94E1AA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-01-24..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1369)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.428216791691358
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Kmct/BxfviXN1RW5qsBm57J5jbhSsjI8ziWtRWahtXhX4cXrpSrmTTUeB0eK6TaV:KFt/BxfYw5XBmFjU8ziSw8BxA8T/0qTE
                                                                                                                                                                                                                                                                                                                                                        MD5:5BE8C6F9B791BA1FF9B15D6F149BF2AD
                                                                                                                                                                                                                                                                                                                                                        SHA1:E41C75AF19D2299B3E12E90FCFD8C9DD43FA217A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C986279E9E556E7EE42D094CBA152B26472DE8E2E524175264CB4D9DA826362
                                                                                                                                                                                                                                                                                                                                                        SHA-512:09728FE06B5409F673C49DE979E9AB308D1C6EE0DD8E08EE82A44731220EC3AAFD03BC2B3C6B6AD328600962C8263EE62ECA1EC324CC5B321BDDDBDE23B47291
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4b-source.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4b-source.min.js', "$(\"input[type=submit],button[type=submit]\").click((function(){var e=$(this).attr(\"value\"),t=(this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"id\"),this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"class\")),n=document.getElementsByClassName(t)[0];try{setTimeout((function(){var t,o,a,r,i,s,d;\"form\"!=n.firstChild.nodeName.toLowerCase()&&(t=window,o=document,a=\"script\",t[r=\"uetq\"]=t[r]||[],i=function(){var e={ti:\"4028113\"};e.q=t[r],t[r]=new UET(e),t[r].push(\"pageLoad\")},(s=o.createElement(a)).src=\"//bat.bing.com/bat.js\",s.async=1,s.onload=s.onreadystatechange=function(){var e=this.readyState;e&&\"loaded\"!==e&&\"complete\"!==e||(i(),s.onload=s.onreadysta
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):86659
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.36781915816204
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                                                                                                                                                                        MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                                                                                                                                                                        SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815103483553304
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU+8PpAWT:1DY0hf1bT47OIqWb1H8tT
                                                                                                                                                                                                                                                                                                                                                        MD5:AB932054885E45F731AFBF9DC87552C4
                                                                                                                                                                                                                                                                                                                                                        SHA1:365C22C4E110644D4E7A8F6C5BAD03C68ACF595C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:25579819141702B8B4C13A2185EED4823337E23624628FE7B72F9941892C8A3F
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0B32EE55F99055276F9AAAE192D00C66847AC03065FBD7F1C6C96D56E664E8CA71DAB6EE38CD279ABAD653236A548AD1BC218E7948349AAAC10A9498B3D8006
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.850693504309018
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ndHTXTywRh788GBgGWShLqbsE+RfnAWvOJGZQrtx0zOA:h19Sh2Q1nAOjQrtx0zl
                                                                                                                                                                                                                                                                                                                                                        MD5:5E7C5793B7B460B0733C53435B7946B1
                                                                                                                                                                                                                                                                                                                                                        SHA1:B2914413F9DF64E8F5724B8D2386962DC46A4B7D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:49F438BFE5C8CA49AA1BC6A5074B0A34B0FB6F12C7062F5FB1C296A49B9F4DA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:33816C86B24D9F24F58198CAF7A0227D3DCA5E74B666375DF546BAB65B195B0E54F9D72CEB46F885E739B6C79F0F183F0A387541BE9C2B5F78E29CD2943BEC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<......KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD.....IDATx...{.Te.......W.K......"..j.......D..@....,..D.K.VH0..K.L.U.(.M......R.K@R.......]f...\fv...k_{v....3.y...w...f..u..2.....\.q[j.@.`O`A.M.F[[[S.mHJ... "R*.,....X"R7..D.n(`.H.P......%.+.n..&..H..u.....;..d..M.......|.h...x...X...x.X.4.[..........f...A.+..`O._f....y......a.p%..?.Q.../`.0.X\..Z..S....&e..z....7./g.J<...z8Y.5.O....P.W./...o.1X5.......>...c.q.p+p....X.t......M.>.^B..?.|'.TFmp...........L....\.....`o`w...Jl.8.8....v.p.0<...@..:K..C__GmL`.#..b_.......Q'f.5..`2......g.o..!zn.?6...,.~...~..8..,.fwO.X......X.'...........(oN(i...........\l.W....^.$l.y-p...6T..nO..r.........WP?
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.438825877594337
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YAv+e2eJsJHRpdRNQaJw1m0KBDiSABHy:YAmIJsJTdRNQaJwU03xy
                                                                                                                                                                                                                                                                                                                                                        MD5:F9EFE7184A8245CA20CBE92B05037DB7
                                                                                                                                                                                                                                                                                                                                                        SHA1:B3F178B0B24E11140A2D68510C40FC51C3F3B738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:027BC5FE171C8063B2431602B2BADFF1F20969732913A9D437F9CE7A48867250
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4453948833EE3D3FCDF5ACF334C7325131B59F9B73C46F83FD09A08249DC17E2EDC833EBF7EFE0685DB02D7FE326543B7CE5610CFD8424A17925051BC60A2660
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"errors":[{"status":"405","title":"Method Not Allowed","detail":"HTTP method is not allowed"}]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 695 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1604
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7309330225807145
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:6tMKcIpAxLPgfcCafPQIZS509IT33mCLDF4OiAIkn4vm1:IncIpAxLhCEPQIZa0m/l4Oyt+1
                                                                                                                                                                                                                                                                                                                                                        MD5:D071C982D1B995E64029DFEC81E720ED
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE84F63F4097F571BAE6B9D83F71290D8A21CAB7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:90ED8E0F751E64393A19D46E84F3D0FFE50312D2588EB10047965363A235B246
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0050B3865597A18249C4D325DCC995E3FBFC4FEA83B2E394CFA046FE78744F85593EF82388910BDB73CAB8E1745EBC45D9D0489FDB28B5B9CEDCF0F8EE763E14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/halcon-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................|....iCCPICC profile..(.}.=H.@.._[.".A.Jq.P.,..8j..P!...:.\..M....G.....b...YW.WA...qtrRt.....Z.xp.w..w.....T.c.P5.H%.B&.*._.A.#.Ab.>'.Ix..{..z..Y.....J.d.O .e.a.o.OoZ:.}.0+J..9.A.$~......~..6.y.0.Phc..Y.P......Q.?..y..Z...=..C9me..4...". B..*J(.B.V...).{.#._$.L...9.P.......n......./..1..w.F...m.q....+....O.k--z..m...-M...w..']2$G........}S....z....8}...U..88.F..........=....u.r.........pHYs...#...#.x.?v....tIME.....!%.~~.....tEXtComment.Created with GIMPW.......IDATx...1r.@...a..)"E..;.C...P..G.B..R %..``m.....U$....J=!......................................................................................................................................P]..f..p}>.....1.|.Xt../..0.N.}...j.........z.m..:.......}.....O5.c[.............[...n...7....y*./...7&..'.SO<....?qZ..n..H.p...p....-...... ... ...@\^:..x<.........j}u.\..y.4.....c..).v;w.G........k....... ....p....4P6.LBY.Q..P...F.hk.4M.^......}y.....1.|.Xt..uY.E[..z.....6.%.. ....p
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1080), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.922436687350123
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:NkG7d/0vkZl/0baN17X/0kOqrJ/0ZrQY9/0B5Trs/0B5Trf/0B5TrJ/0ikCG/alS:NkGrcG1x5J5w5MEUQUEu
                                                                                                                                                                                                                                                                                                                                                        MD5:41CD47B0BD602A86B1BCE3702A80C72C
                                                                                                                                                                                                                                                                                                                                                        SHA1:B1AC9ACCDC134C48C168BF25D23A23C6E5C6966D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3A3BE3FEAD2A289336C3B923F546A4A9DD44F77C2EAE1F3B646DE98C48F55F61
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4F74A207C6BDB04DDF6E0FB44BA1003BA37CD045FAC7E65A10EE6B1F75FCD6C50E35212827228CDDD381AB34084ABEC47761E9A59ED1558FDFDA37571FB0FFA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/flb-global/js/layout-5.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){var o=function(){$(".panel-lookbook--layout-5 .panel-lookbook__image-wrap").css("height","auto");var o=0;$(".panel-lookbook--layout-5 .panel-lookbook__image-wrap").each(function(){$(this).height()>o&&(o=$(this).height())}),$(".panel-lookbook--layout-5 .panel-lookbook__image-2 .flex-video").css("height",o-0+"px"),$(".panel-lookbook--layout-5 .panel-lookbook__image-3 .flex-video").css("height",o-0+"px"),$(".postid-50474 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".postid-26595 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".postid-24134 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".panel-lookbook--layout-5 .panel-lookbook__image-4 .flex-video").css("height","auto"),$(".postid-44450 .panel-lookbook--layout-5 .video").css("height","initial"),$(".postid-53736 .panel-lookbook--layout-5 .video").css("height","initial")};o(),$(".p
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (7539), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7539
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.896662588407523
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6IxvIxIIxUIx3Ix8Ix0Ix3fy3Ix3fylIx3fy8Ix3fyIIx3fyoZIx3fyxIx3fyWIU:TxQxhx9x4xlxdx64x6Ox6lx6hx6Rx6qN
                                                                                                                                                                                                                                                                                                                                                        MD5:4FE4249C7C955051AB4AF58F007DE701
                                                                                                                                                                                                                                                                                                                                                        SHA1:90301A560FC15EEEC5449EF0F133B570E44BFA84
                                                                                                                                                                                                                                                                                                                                                        SHA-256:40F83C027C22A374E520D30B03894799F33D8AA9333A5760A77B6CF516B1761D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5D7E8F3E34109FD987E427C2B6C79578238E061ACABEBB3DC5CF8D23D97E3D37682072F6AEDFB7B40B409A4E3333F5408726A5C06CE3FBAA9D990E942CFDAF2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-756568").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-90762").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758933").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758919").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758925").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758937").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-108790").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/whats-new-fall-2022/css/wnc-fall-2022.min.css" />'),$("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4653), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4653
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.794440250312639
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrmSCh:1DY0hf1bT47OIqWb1mmSCh
                                                                                                                                                                                                                                                                                                                                                        MD5:BB96F62DAC01F7C75B4198B77008F1E2
                                                                                                                                                                                                                                                                                                                                                        SHA1:8F767311CD2B02302AF14632AAB798C2B9704BB9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DDDFB0586C3F3E865F06E0E3433E5C32C1579F2311A24CA5556F28C262741AD4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:48A546B8B9D4825B5A75849425DA093DFFDE898E4CB6D2462078C8E508F52AB1B000D60D26EF6663AF6246FC110755C315AD5192482B3146A1FF8B7B80A1DCC4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2373
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.413980888179817
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:1OEaNOlOEaNVFZKOEaNHOEaNk3yOEaN5AOEaNMJc+umOEaNY1N0xD:1OEaNOlOEaNVFZKOEaNHOEaNk3yOEaN5
                                                                                                                                                                                                                                                                                                                                                        MD5:82D84C881C7FCB05401441289E4684AB
                                                                                                                                                                                                                                                                                                                                                        SHA1:03A0502A69A6D414A344405DA975CEDC9019282F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:23428C6301061EBB006B127C5841235122A23672F0041D08A9518520795A1BDE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A4BA6677E9E234A3107143AC22A3A5FE903C830FF20977D90B930732A0C41AC683645BE7699E181A407132527B1845E9B6D4F1CCDF5A83B1591DE06046B3D78
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto:400&display=swap
                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.819259559584856
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUlWGpkVKeyB:1DY0hf1bT47OIqWb1EWn7yB
                                                                                                                                                                                                                                                                                                                                                        MD5:3B0BCB366727BEBA5712108067829112
                                                                                                                                                                                                                                                                                                                                                        SHA1:4CBCEFB8863022F53675447EA9A397E28AC0DB4A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6979480EE906F5DB7F158E2F7852989EA0DD2C4C0B58663CF0EB81333081DD43
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4541D1B9CB199E886EC2FECC7ADBEB127DB7743BBDEA74D159ACC3ADE13C6747CF6BE7D8D9A64D8FAF5D2D57B8C535AA45A2E9C2B026AA77D5499A7BF3796065
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10990831492/?random=1730821041319&cv=11&fst=1730821041319&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.261301029168016
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                                                                                                                                                                                                                                        MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                                                                                                                                                                                        SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                                                                                                                                                                                        SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):143536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.280904291174333
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:AdYVHC1htl9+t+2ZXoTDknkR/JGgl3JRuSlYRkcVWfPh4D7B:QYVHC4hoPknkjTYeYWHk7B
                                                                                                                                                                                                                                                                                                                                                        MD5:A939991C9BE932A5923CC586E53C5F4E
                                                                                                                                                                                                                                                                                                                                                        SHA1:3CFEBC5788192220940E2FD716B24DD2D1F3F033
                                                                                                                                                                                                                                                                                                                                                        SHA-256:09A0F7698BCCF352B3E3322D792B47D3A478CC64A4D7AE1450680C3C038AA218
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F96428722D47C12E21F72E980B99686467715B6CA3005B5726B1F66F1DC73ACCF140DAA8B44F5B639854BB13B47624015DDD3FBB620708B9F1991F66BA5AACDB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Preference Center","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie ban
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):563542
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.691696699892101
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+/BB2agf6gELfQuLfQethykggjunRI2MqlL6ojtm03L1GgX9in9tYCiTKOnTK8L8:pTf1Gqeplru4
                                                                                                                                                                                                                                                                                                                                                        MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                                                                                                                                                                                                                                        SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/973032408?random=1730821041226&cv=11&fst=1730821041226&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1080), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.922436687350123
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:NkG7d/0vkZl/0baN17X/0kOqrJ/0ZrQY9/0B5Trs/0B5Trf/0B5TrJ/0ikCG/alS:NkGrcG1x5J5w5MEUQUEu
                                                                                                                                                                                                                                                                                                                                                        MD5:41CD47B0BD602A86B1BCE3702A80C72C
                                                                                                                                                                                                                                                                                                                                                        SHA1:B1AC9ACCDC134C48C168BF25D23A23C6E5C6966D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3A3BE3FEAD2A289336C3B923F546A4A9DD44F77C2EAE1F3B646DE98C48F55F61
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4F74A207C6BDB04DDF6E0FB44BA1003BA37CD045FAC7E65A10EE6B1F75FCD6C50E35212827228CDDD381AB34084ABEC47761E9A59ED1558FDFDA37571FB0FFA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){var o=function(){$(".panel-lookbook--layout-5 .panel-lookbook__image-wrap").css("height","auto");var o=0;$(".panel-lookbook--layout-5 .panel-lookbook__image-wrap").each(function(){$(this).height()>o&&(o=$(this).height())}),$(".panel-lookbook--layout-5 .panel-lookbook__image-2 .flex-video").css("height",o-0+"px"),$(".panel-lookbook--layout-5 .panel-lookbook__image-3 .flex-video").css("height",o-0+"px"),$(".postid-50474 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".postid-26595 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".postid-24134 .panel-lookbook--layout-5 .panel-lookbook__image-1 .flex-video").css("height",o-0+"px"),$(".panel-lookbook--layout-5 .panel-lookbook__image-4 .flex-video").css("height","auto"),$(".postid-44450 .panel-lookbook--layout-5 .video").css("height","initial"),$(".postid-53736 .panel-lookbook--layout-5 .video").css("height","initial")};o(),$(".p
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 764x574, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):46427
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.973482305408503
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:HaugaxOBd8Q5+kwH3hT0EtGFd4NqKjqB36N+9kk3mu/oWHKP6SoZ3/ri4OZUrqCJ:HtgiO78QQkwHyE2dE6KN+Ck2EpHKP6DP
                                                                                                                                                                                                                                                                                                                                                        MD5:499C09FA46E897EDF7F3617A5D95B360
                                                                                                                                                                                                                                                                                                                                                        SHA1:725D428CFBA9B3A43C459C8A7098283EEEC958AD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B7FDB0B2E8879ABD5FAE3CF911F159D74A861AC5C62C2F1D8010A92B2D4FAF14
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CDEE2ABBC9FB7ACC0B6731C3AFB1037EC940D302356D15E8BD3FE018F77BAF8BE97B855B34D0A35354191BB0E9F438FFCE8D32496B43C37A9D3162C8EFD742E3
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................$....., !.$4.763.22:ASF:=N>22HbINVX]^]8EfmeZlS[]Y...C.......*..*Y;2;YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY......>....".......................................K......................!..1.AQq."2a..3B......#Rr..4b....$5CSs..%D....T.c..............................!......................!1A.Qa."q............?..j...3.s....@.o...c+.F..8v...K]....pV"@..H[Ai7..xoo(.h.RY..)Uj..B.[Q.fb&...qYZK.H....vf....5......:... .}7.d....{j.7.B...n..F.j1.&...PeF.n'..:.G.C.;..U.7...-e..%8..s....L..N.... ....:.B.@....:.L.U...[N..n....8.n.Y@A...".4h...}I....eQ..e..F.YnL....m.j...4..L..F......r..e.O..q*3..=..f;.2..C.5.O....R..!.y.}..il....P..-f..F..h....1..7.,....O..z.y.......B..P...h..C..uL.-w8...Z.n...7.......Wgil..FW8fsz6.L```.7..@e.6..w...o4.....A(C..y...H6./qm.=.S.........$k....`.o#.[.p.....<.tPL$t.0..m.+...S......4@`.q....2..^....{uM#3....-..h....w c.`.....Uj.........S.V..:..d...).W\n.*..6gTq...........+.9....2..Tw.m.....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813437107644693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUK81pkVKey4:1DY0hf1bT47OIqWb1D8A7y4
                                                                                                                                                                                                                                                                                                                                                        MD5:00CE7BD1517C26A952B0DB5CEF10F6CF
                                                                                                                                                                                                                                                                                                                                                        SHA1:BFE06904C2EBF99820EABB1CB0E4EA9618653E46
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3E31243C8C1927BEEC8D52A57036A09B339C2CF0A2AE2554C1D6CB1F59880B2C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FFE9AA686FE15C6180F6D83FAD6BC3526CD21BDCCD21FDFA52C25ACAE1E856B249CD975700FD1AF3BC96B2682EF7A2B247BD941116F4A58B807EB503DCEB1681
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/432441422/?random=1730821041297&cv=11&fst=1730821041297&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.55972645456488
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7g:2f3ymyCEIiMRhykgIaOEsrq1EiE7Dmyu
                                                                                                                                                                                                                                                                                                                                                        MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                                                                                                                                                                                                                                        SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://bat.bing.com/p/action/4028113.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/973032408?random=1730821017764&cv=11&fst=1730821017764&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15346)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15391
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2908401014293025
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:LBBhCREUD9bIinR0/NkkifBefbyVRDaaHaeaBx6cXWhUQ4FHTVA99:L8rZHnReiofbyvaaHaeaBYcXfQ4FHTc
                                                                                                                                                                                                                                                                                                                                                        MD5:407149E43D6D6F4C2458E9179AF5B3A2
                                                                                                                                                                                                                                                                                                                                                        SHA1:57D12C9657516DFB0E4F5F2E9444DB75E0BF952C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C87AA708D354D2DB657BA47B08AAE2CC50653369CCBFFA36448D7B47FD3E9FE6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE307E328499C7D95E004B563B0D51354D1F469AF890D81195095775962ACBFF1820A8AF3F1425E1880C06719467A51E08B37F302360CE85F2BCB848F8607942
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";let c=null;const s=["debug","info","warn","error"];let l=s.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(c&&console&&"function"==typeof console[e]){var t=s.indexOf(c.toString().toLocaleLowerCase());if(!0===c||-1<t&&t<=d){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[d,...r]=[...i];console[e](a.toUpperCase()+" - (TTD) "+d,...r)}}},e),{});function e(e){c=e}let u=null,o={},p={},f={},v={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function t(e,i){let o=w(e,i,u.triggerElements);let n=w(e,i,u.cssSelectors);p[i]=p[i]||[];f[i]=f[i]||[];v[i]=v[i]||[];for(var r of n)r&&r.tagName&&"INPUT"===r.tagName&&f[i].push(r);l.debug(`triggers ["${i}"] `,o);l.debug(`validInputs ["${i}"] `,n);o.forEach(e=>{p[i].push(e)});for(let n=0;n<o.length;n++){var a=function(){try{l.debug("Detect event: ",u.detectionEventType,"on element, ",o[n]);let e=Object.entries(f).map(e=>e[1])
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.10.34, datetime=2024:07:15 07:35:28], comment: " ", baseline, precision 8, 2560x960, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1213666
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.790876092002999
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:dHACivqs9KsFKN9hkaLvyRXDQHdgVv7UGJArtEiicmdP:SraKWgar0MHdgVDUuArtEIkP
                                                                                                                                                                                                                                                                                                                                                        MD5:222BC111C6D713E5F2271D0592B7562A
                                                                                                                                                                                                                                                                                                                                                        SHA1:1D0349C670E47EFFF5C860857AC29B92934F6EE8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABDDA723D472E033F4D417F7E627C0AA4A155354552C2234E1D541D56E39A9ED
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D904B49881911958E3581B7EEFBD84C4BC9B28AAE06352EB4F70196872AE9508DD36C6D9FEE786DC87903BB82A4D8988A52842A82C9FDE295AECA30469B81FBE
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1718621911/24-0233049.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:....4dExif..II*...........................n...........v...(...........1.......~...2.......................i...............,.......,.......GIMP 2.10.34..2024:07:15 07:35:28...........0220....................0100..............................................................H...........P...(...................X............2..................,.......,...............x...."..............................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s....p&...O1.<z....r.U....g.......nn....=?x......A.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1071), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1071
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.026283099954653
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lD58eRDPgmZ+BxvverKmpFfOA1Ezu2HYNdhAg1etH1AqudbQ:lD586k33wK0Df6g1e91Aque
                                                                                                                                                                                                                                                                                                                                                        MD5:1D2BA36DE61366A725FA9B4993AE951D
                                                                                                                                                                                                                                                                                                                                                        SHA1:A9A2F797331BF10D57EC508717D1AE71FD70B3C0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C3BFA6A9ABD3B5890AB22F7F0DF72F96EE69BF5C57169EDB0EF02433AE17E52F
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C38DB4D26EF4CC71CBA9E1E913E43AA5E2555605CF605F81AABB6F82D4BDFF87ED18ACBBEC1F7D6962C7A5227C99606DC0963A035B2C90D6CCF6C4DF962360B0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{"./content/themes/steelcase/js/scripts-next/components/archives/attachments.js":function(e,o,n){"use strict";n.r(o);n("./node_modules/core-js/modules/es.array.find.js"),n("./node_modules/core-js/modules/es.object.to-string.js"),n("./node_modules/core-js/modules/web.dom-collections.for-each.js"),n("./node_modules/core-js/modules/web.timers.js");var t=null;o.default=function(e,o){e&&setTimeout((function(){!function(e,o){t||imagesLoaded(e,(function(){t=new Masonry(e,{itemSelector:".image-card",columnWidth:".image-card",percentPosition:!0}),$(e).find(".lazyload").on("appear",(function(){setTimeout((function(){t.layout()}),30)})),setTimeout((function(){t.layout()}),400)})),document.body.addEventListener("click",(function(){var e=document.querySelectorAll(".ppp-open");e&&e.forEach((function(e){e.classList.remove("ppp-open")}))})),o&&o.forEach((function(e){var o=e.querySelector(".ppp-link");o&&o.addEventListener("click",(function(o){o.s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4653), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4653
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.797920440680399
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU88sF:1DY0hf1bT47OIqWb1V8sF
                                                                                                                                                                                                                                                                                                                                                        MD5:A05F139A05EFF29A11CC6F59C2CF8656
                                                                                                                                                                                                                                                                                                                                                        SHA1:FF68643191201E31843DC231AB36186B3EB31EFD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D76869B72B221530955E4586CD5D3E2ADE96937F8441D68118CAD2D77C1354AA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:47E7DE88AC7637D8965858B6356A432269C3A5B52D0EBFD1703ECFA5F2829EDF5C8CD76D576AD355B892A3F97D948B64AC6316878849AF21F8D9C81FA25FEDCC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.15076993411782
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:jwkMKngJv0KgBIgkGqnfdXMYA/B3Jv0KgBIgkGqnfPaFLRcWdEWEN6e:jvgeUSqnfdct/BeUSqnfIL6WGWEIe
                                                                                                                                                                                                                                                                                                                                                        MD5:740147752410B564AC6E4DCCA8080508
                                                                                                                                                                                                                                                                                                                                                        SHA1:28FA8F2DB25723BF95E7723145278838ED6F9D12
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0D9123B44B2DC0E8AF4403FC4A79CEB35442472162326492767F93E3895AFF16
                                                                                                                                                                                                                                                                                                                                                        SHA-512:800F666A670081A32C6B7C1ED09762708BB6874531746A16FCF47F9F50CF1D2C3C4C873684FA73AD165FDC7902649AFCD435C76884A11115702C590F25152D98
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfbaa-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfbaa-source.min.js', "try{location.reload()}catch(a){}");
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816128222481706
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPbhpkVKeyU:1DY0hf1bT47OIqWb12bc7yU
                                                                                                                                                                                                                                                                                                                                                        MD5:D47CF264EB5A7E168A0A681CA633AB35
                                                                                                                                                                                                                                                                                                                                                        SHA1:49EC8C783C3FC8C5F9DC7A0D425C5F52D1DBB9C3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:55DF6D200A56CF52462672C70AC83014773AEB3AD017DDB9DE4327663AB713D9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BA36D60AAFC9C279CADCAB20001831639CD3089884FDE3C2883D4CA245AFB1E929A7D8E890AEF3FACD49FB8D34B2751CC64B580C5DCA2088E3EB643590BD0F7A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11164944335/?random=1730821041248&cv=11&fst=1730821041248&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/973032408?random=1730821041307&cv=11&fst=1730821041307&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5543), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5543
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.133816751350859
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:JzULA42YFC1zo53WGP2Y4fWG7wYCRWGbY8MWG/YTQWG3kYjAUcYacYVmJ:ZUL6olWG+Y4fWGcYCRWGbY8MWG/YTQWG
                                                                                                                                                                                                                                                                                                                                                        MD5:2CFA967CB99560E98F95C37004DAAFA5
                                                                                                                                                                                                                                                                                                                                                        SHA1:4E163C84D5791C6F10F6BA5512E2C081FE9D4C6A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B80604D000116FD14C81C187E18DB532BD9E0BC22CB32B8EB4AA27F2BC1550A1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A2808B3A5CE259F6E28698FB80D8CE6DDCDBF8C88E7A13ED8A70BF2310547140DF161F7563BD0205B605EFC9E8DA1808D962E1F0653CCCBB3FAC8DB26A0D470
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/themes/steelcase/js/dist/autocomplete.d075893890fc8b688fcb.chunk.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"./content/themes/steelcase/js/scripts-next/components/search/autocomplete.js":function(e,t,s){"use strict";s.r(t);s("./node_modules/core-js/modules/es.regexp.exec.js"),s("./node_modules/core-js/modules/es.string.search.js");var i,a,n,o=s("./content/themes/steelcase/js/scripts-next/utils/tools.js"),c=s("./node_modules/algoliasearch/dist/algoliasearch.umd.js"),r=s.n(c),l=s("./node_modules/@algolia/autocomplete-js/dist/esm/requesters/getAlgoliaResults.js"),u=s("./node_modules/@algolia/autocomplete-js/dist/esm/autocomplete.js"),d=s("i18n"),_=s.n(d),p=s("./content/themes/steelcase/js/scripts-next/utils/tests.js");s("./node_modules/core-js/modules/es.array.slice.js"),s("./node_modules/core-js/modules/es.object.freeze.js");function h(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var m=function(e,t,s){var o,c,r,l=!Object(p.a)(e.confidential)&&e.confidential,u=!Object(p.a)(null===e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (628), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):628
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.635163101835915
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Nk7X6Z7utoEGhOQEGhj/dutobS/dpuQ90Ur9SZ7utoEGhOQEGhj/dutobS/dpuQt:NkTUaLc/EcJue8pfyUrmaLc/EcJue8pV
                                                                                                                                                                                                                                                                                                                                                        MD5:98168CEFA10F23557AE53A733CE2B40E
                                                                                                                                                                                                                                                                                                                                                        SHA1:5877F4E03E614CCAEEA0C2EDA64BE57C8D5B0755
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F85C83B8D8C6932A745DDEE1F87018AE625ECEF09259AED2CB97B93D96F4A059
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8B83DBB9C37C8EE8CE5B48983288D1E102F232FE4A25D9171E327D753381BDE02688F241F41244C549737DFA95DACA4702A88BC3AFA6C74AB3463923CE7A292
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/test/footernav-cookie-preferences-open.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".footer-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""),document.querySelector("#onetrust-pc-sdk").setAttribute("style","")}),$(".privacy-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""),document.querySelector("#onetrust-pc-sdk").setAttribute("style","")})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):132071
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977594453087211
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:mJJqwis3TIeuLM68H7rklL+k1FJHTpcLPIKUUPRpLOmz4B9Rus:BFeuLsnk1JFJHToPIK5TLnW9Rus
                                                                                                                                                                                                                                                                                                                                                        MD5:AD735C57AC9D8086B6086EE4B02B0B9C
                                                                                                                                                                                                                                                                                                                                                        SHA1:D3AE1D1827834DC1D6538A65C99205B3387933D6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1F528E5B888558DF15051D521DC5580ACDAF787F1DD7BDCE96A66EA346E1D811
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE9B26BB232EFE635EE36C3EEFAED42B6ABB33CE00D75BB0D19767C6CD563EC49852240009B35CBE386938CFC6E27922A9D751FB1772B87EFDFDB92D29A524E9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............mICC_PROFILE......]Lino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...+....bXYZ...?....dmnd...S...pdmdd........vued...K....view.......$lumi........meas.......$tech...-....rTRC...9....gTRC...E....bTRC...Q....text....Copyright (c) 1998 Hewlett-Packard Company.desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1.........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):169575
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2380642816583975
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:PicKp73DYS3sff4zBl6cKk1dhSaEXzOTlu70TvQ3CI9zANxFDn4nwXedIuG6:Pip0WzFlT4izPuG6
                                                                                                                                                                                                                                                                                                                                                        MD5:C75597772056B3B9404CF18A28002768
                                                                                                                                                                                                                                                                                                                                                        SHA1:327CCD4DCA99769CD0086EA1BD2571A79BA77A51
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C435C4BEC23C2C37D8682BD914B8FE818451FD121C7848FDC8CD9F6A7B714DD9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8DD1FAB73AEF5C482780542F3741BFED8EF0BC3CD83F135925523347CE10C158BE9F83898D024881564BE5B6EF063A397087391C702E6417C2570458596345EE
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/countries/
                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lte IE 7]><html class="so-sorry"> <![endif]-->. [if IE 8]><html class="no-js ie ie8" lang="en-US"> <![endif]-->. [if IE 9]><html class="no-js ie ie9" lang="en-US"> <![endif]-->. [if gt IE 9]><html class="no-js" lang="en-US"> <![endif]-->. [if !IE]> ><html class="no-js en_US" lang="en-US"> <![endif]-->.<head>.<meta charset="UTF-8"/>.<meta name="viewport" content="width=device-width, initial-scale=1.0"/>.<meta name="google-site-verification" content="_6ZsBWICBTfRg6gM0xvf6ewsmTPGud_BcHXUJop2OxU" />.<title>Countries Archive - Steelcase</title>....<script>....var tribe = window.tribe || {}; tribe.retina = {};....tribe.retina.pixelRatio = ((window.devicePixelRatio === undefined) ? 1 : window.devicePixelRatio);....tribe.retina.date = new Date();....tribe.retina.date.setTime( tribe.retina.date.getTime() + (365 * 24 * 60 * 60 * 1000) );....tribe.retina.expires = "" + tribe.retina.date.toGMTString();....document.cookie = 'devicePixelRatio' + '=' + tribe
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.438825877594337
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YAv+e2eJsJHRpdRNQaJw1m0KBDiSABHy:YAmIJsJTdRNQaJwU03xy
                                                                                                                                                                                                                                                                                                                                                        MD5:F9EFE7184A8245CA20CBE92B05037DB7
                                                                                                                                                                                                                                                                                                                                                        SHA1:B3F178B0B24E11140A2D68510C40FC51C3F3B738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:027BC5FE171C8063B2431602B2BADFF1F20969732913A9D437F9CE7A48867250
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4453948833EE3D3FCDF5ACF334C7325131B59F9B73C46F83FD09A08249DC17E2EDC833EBF7EFE0685DB02D7FE326543B7CE5610CFD8424A17925051BC60A2660
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"errors":[{"status":"405","title":"Method Not Allowed","detail":"HTTP method is not allowed"}]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6256
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.864149469523831
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qzZVAeV3GZO5+7lPbW+LkxTuVCXCnHKarMNozR+ebazvAYDs9qR9kdh0NLJe8I:SZjViO5+7lKCfHKvNaEeAIER9mse8I
                                                                                                                                                                                                                                                                                                                                                        MD5:C41AFB05A58A06FF4F1E898444476369
                                                                                                                                                                                                                                                                                                                                                        SHA1:315730FD58F08D35051D885EEBDDFB4DBD3E41E3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB4BCA24F02E4FF8331A25A7DEF962CB17273572A6F3444E436C98C4276DC6F6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDBE3BAB0BCEDD83B3B65C16ED233434005AA2A6C1D16179F9F5CC5420D5FC32E8DB90B0219E89EF7E2F0A69A782D5E4F3C7860E5FEA6617CB0959F247A15155
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:AAD4921472D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:AAD4921372D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.....IDATx..]...U.^ (..@.b!qQ1.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4893), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4893
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.357935354724366
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:JKbwPh0BvUEDGbbdIBbaI5UzOjuDvuSrrKQ2f6hYTHUUO+:uE0vUESbbdIBbIpDvuMPhYT0U
                                                                                                                                                                                                                                                                                                                                                        MD5:9EA7E0776F7A76118C8D0AD2CCA1C568
                                                                                                                                                                                                                                                                                                                                                        SHA1:D58A1D68D8B72FD99C14049D7E96639BFA71457D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:50F23602D1AFBB534E919CEA614FB5AE7F57C23A26226D52DCD2A55313FDF48D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BC60E1F76F26C848AE5E5A12F8FCC84BA6D5CB111DFF914F5F99415AD56F8411B4E18AA9207ADFF78D17587840098E8CD708C7B7B0991F4B9CD1FF3770978F9B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://ws.zoominfo.com/pixel/63af2130849ad2028db8b718
                                                                                                                                                                                                                                                                                                                                                        Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({aid:e,listId:t,visitorId:n,collectIntent:a}){let c={aid:e,list:t,ch:278,cm:n};function o(){if(d.onload=d.onreadystatechange=null,i[l])i[l](r);else{let e=0;const t=setInterval(function(){2<=e&&clearInterval(t),i[l]?(i[l](r),clearInterval(t)):e++},2e3)}}var i,l,r,d;window?.ZILogs?.ws?.clickagy||(window.ZILogs.ws.clickagy={}),a||(c={...c,ws:1}),i=window,e=document,l="_initClickagy",t="script",r=c,(d=e.createElement(t)).onload=function(){o()},d.onreadystatechange=function(){"undefined"==typeof d.readyState||d.readyState&&!/loaded|complete/.test(d.readyState)||o()},d.onerror=function(){window.ZILogs.ws.clickagy.info="Error loading Clickagy script"},n=e.getElementsByTagName(t)[0],d.src="https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95",d["async"]=1,n.parentNode.insertBefore(d,n)}(ctx);!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/996038385?random=1730821017739&cv=11&fst=1730821017739&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2304), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2304
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.612653455894713
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:NXhxXQxWBhX/XXKxX9hXKXXExXWKhXkMaXXKFxXOhXLXXPxXd/fKxQIf/zxO:jlQxWTf6x/qUxGujqaFxCL/xFKxQw/zE
                                                                                                                                                                                                                                                                                                                                                        MD5:A371596D4B6DC5281EA938095398021F
                                                                                                                                                                                                                                                                                                                                                        SHA1:1EBD661EAD1A24F0F9B8C2500B065927FE02AFC2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C2E5382BE883049391311B8B90A79345CA7A5EA5610C33B0FFCBC0E709AF9DC1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:713C42682F8EF3F5148FD231B6180201C6BDEA0D4E057612D99DD6770110019E579DDF8FCAF8D98707E5E6683C0BB770A221C15CB23D2AA5CA0B1B4923902A95
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){"en-US"===document.documentElement.lang&&("https://www.steelcase.com/discover/steelcase/esg-overview/environmental/#sustainable-product-design"!=window.location&&"https://www.steelcase.com/discover/steelcase/esg-overview/environmental"!=window.location||window.location.replace("https://www.steelcase.com/discover/steelcase/esg-overview/?utm_source=shortlink")),"en-GB"===document.documentElement.lang&&("https://www.steelcase.com/eu-en/about/steelcase/esg-overview/#sustainable-product-design"!=window.location&&"https://www.steelcase.com/eu-en/about/steelcase/esg-overview/environmental/"!=window.location||window.location.replace("https://www.steelcase.com/eu-en/about/steelcase/esg-overview/")),"de-DE"===document.documentElement.lang&&("https://www.steelcase.com/eu-de/uber-uns/steelcase/esg-ubersicht/#nachhaltiges-produktdesign"!=window.location&&"https://www.steelcase.com/eu-de/uber-uns/steelcase/esg-ubersicht/umwelt/"!=window.location||window.location.replace(
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9198), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9198
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272951187413071
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:QFJs4kmsKUQxqojFo2k7anTCgjEKDqUxT6+U/:UJrkmsKUwFo2k2nTCgjtli
                                                                                                                                                                                                                                                                                                                                                        MD5:57315C24D6FEC75C4D46A8CC3FA6E0D5
                                                                                                                                                                                                                                                                                                                                                        SHA1:58900450D7F3F70CF32421E034C39C9D2BBB0A2E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:09016600A13DD4825B72516765A8DA53D1AB896F7582C4619D014E8EE147EA84
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5F8D9C1EED2F3C01D1F3017F1F86761592E3BB6C8F65FF7F140D3CB249C9DE153544AE4A919400542894A04595C2EB74756766569242570F4906848470C6B9CC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var o,i,a,t,u,r,s,B,l,c={domain:"okt.to",paths:{convert:"/c",ping:"/ping",lead:"/ping/form"}},f=window.OktopostTrackerObject||"_oktrk",e=window[f].q||[],d=[];t="oktrkCallback_",a=function(o){var a=this,i=o.debug,l=function(){return t+Math.floor(1e3*Math.random()+1)},c=function(t,e){if("function"==typeof e||i.isDebugSet()){var n,r,o=function(){for(var t=l();void 0!==window[f][t];)t=l();return t}();n=o,r=e,window[f][n]=function(t){window[f][n]=void 0,delete window[f][n],i.debug(t),"function"==typeof r&&r(t)},t.callback=f+"."+o}};a.getCacheBuster=function(){return(new Date).getTime().toString()},a.getArrayFromHtmlCollection=function(t){var e,n=[];for(e=0;e<t.length;e++)n.push(t[e]);return n},a.isInArray=function(t,e){return-1!==a.indexInArray(t,e)},a.indexInArray=function(t,e){var n;for(n=t.length-1;0<=n;n--)if(t[n]===e)return n;return-1},a.getQueryParam=function(t){var e,n="";for(e in t)t.hasOwnProperty(e)&&(n=n+"&"+encodeURIComponent(e)+"="+encodeURIComponent(t[
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):405197
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.64446028030494
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Y42GKFhbGLgB40o4AzWRSR9cM8rT/Q29ZUZ9Or24AvH:B2BFhYc40o46cZmYG
                                                                                                                                                                                                                                                                                                                                                        MD5:3BDAC40CF0AC82790B2F7C496EBA8310
                                                                                                                                                                                                                                                                                                                                                        SHA1:4076360A6D67F3C09D295A5A8A474F5871FD4A27
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FCEEAED2572A2BD85C1C88172B7A73BA880C6903FBEC579E8D0F90512E03EB97
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6645C028C0293CAD5136BB14A2319D27DAACFF054CCEC791C5B3C35E9F99B345810DFC1ED8F67AF1696139C6813E5D11C951744F03358F8FE54756F2CC898C41
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-6WFWBY0NNF&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","www\\.steelcase\\.com"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (705), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):705
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.919572229920956
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:NkG7d/6z4kZl/6jN17X/y8J/MfkI/MOCBR/TG/ys1/yst/6jU1u:NkGau1OcprnIfXu
                                                                                                                                                                                                                                                                                                                                                        MD5:715DE7D26A974551B7F7E498BCF3C4A1
                                                                                                                                                                                                                                                                                                                                                        SHA1:B7AE8AA6A82E58D459FEC8146CCA8EB009812B20
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0EF4EA1D06C567730D2ED65770CD1EF1265BBE1A04E5588134E4FD231B6E8FE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C4CECCEAFF9C5CC503E671CD17746F58769E9006539F48AED53DBE7A2B575300CEEFD7DB8C80591F59F60ABA3FE1694EBA069F14D24959A2D282C1D79A916E4E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/flb-global/js/layout-3.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){var o=function(){$(".panel-lookbook--layout-3 .panel-lookbook__colm").css("height","auto");var o=0;$(".panel-lookbook--layout-3 .panel-lookbook__colm").each(function(){$(this).height()>o&&(o=$(this).height())}),$(".panel-lookbook--layout-3 .video").css("height",o-10+"px"),$(".panel-lookbook--layout-3 .flex-video.landscape .video").css("height","auto"),$(".panel-lookbook--layout-3 .flex-video.landscape .video").css("max-width","118.2%"),$(".postid-44450 .panel-lookbook--layout-3 .video").css("height","initial"),$(".postid-53736 .panel-lookbook--layout-3 .video").css("height","initial")};o(),$(".panel-lookbook--layout-3 .panel-lookbook__colm").resize(function(){o()})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/366626973?random=1730820967048&cv=11&fst=1730820967048&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9198), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9198
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272951187413071
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:QFJs4kmsKUQxqojFo2k7anTCgjEKDqUxT6+U/:UJrkmsKUwFo2k2nTCgjtli
                                                                                                                                                                                                                                                                                                                                                        MD5:57315C24D6FEC75C4D46A8CC3FA6E0D5
                                                                                                                                                                                                                                                                                                                                                        SHA1:58900450D7F3F70CF32421E034C39C9D2BBB0A2E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:09016600A13DD4825B72516765A8DA53D1AB896F7582C4619D014E8EE147EA84
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5F8D9C1EED2F3C01D1F3017F1F86761592E3BB6C8F65FF7F140D3CB249C9DE153544AE4A919400542894A04595C2EB74756766569242570F4906848470C6B9CC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://static.oktopost.com/oktrk.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var o,i,a,t,u,r,s,B,l,c={domain:"okt.to",paths:{convert:"/c",ping:"/ping",lead:"/ping/form"}},f=window.OktopostTrackerObject||"_oktrk",e=window[f].q||[],d=[];t="oktrkCallback_",a=function(o){var a=this,i=o.debug,l=function(){return t+Math.floor(1e3*Math.random()+1)},c=function(t,e){if("function"==typeof e||i.isDebugSet()){var n,r,o=function(){for(var t=l();void 0!==window[f][t];)t=l();return t}();n=o,r=e,window[f][n]=function(t){window[f][n]=void 0,delete window[f][n],i.debug(t),"function"==typeof r&&r(t)},t.callback=f+"."+o}};a.getCacheBuster=function(){return(new Date).getTime().toString()},a.getArrayFromHtmlCollection=function(t){var e,n=[];for(e=0;e<t.length;e++)n.push(t[e]);return n},a.isInArray=function(t,e){return-1!==a.indexInArray(t,e)},a.indexInArray=function(t,e){var n;for(n=t.length-1;0<=n;n--)if(t[n]===e)return n;return-1},a.getQueryParam=function(t){var e,n="";for(e in t)t.hasOwnProperty(e)&&(n=n+"&"+encodeURIComponent(e)+"="+encodeURIComponent(t[
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6260
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.868553630717779
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qlDVAf5q2p6GtBn7BJsMvCP5hExNJqB3t7N9wHxzKcB09I0oCaVb7D8d:4DkAqJKxSxNA3toRucOoZU
                                                                                                                                                                                                                                                                                                                                                        MD5:AE8A520B437DB511FCD18436B6B195FF
                                                                                                                                                                                                                                                                                                                                                        SHA1:128F998E6889439FB5769771BADA246D6C9A241D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2C777D37ECEA2873DB98CAEE1253A79C307E160FB3C9C0E34FB0A4D7AC91F8E7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:091AD79B2F512AB58782405C30DA7760758433823003A3FC5E0EABB6F0CF4F25C6C5F01B2D5FD93E13129BBAF04FD7FDD8A87119119C7A8CD0259AC633C8BC29
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:D429960D72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429960C72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]...U.^ (..@.b!qQ1.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/996038385?random=1730820966762&cv=11&fst=1730820966762&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11164944335?random=1730821017720&cv=11&fst=1730821017720&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816609270983902
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUZT8+pAd:1DY0hf1bT47OIqWb1AT85
                                                                                                                                                                                                                                                                                                                                                        MD5:2850A88BCA22F7246C6410E5D5F581E5
                                                                                                                                                                                                                                                                                                                                                        SHA1:AC44C4659B0CC223DE9FF476E4277466918758CA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E1546B91E231B01E5C757A7FC2C8CB5B4DCFE340702AC0619CBEBC254C0FA80B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CD84051146F8C93540FCBADF584F4880F70298088492615B2A3B45B21EF67BA706A60B0CEBDB7810AD64AE7BBC375F628A8A2ACB9470554F8EC786E4038E1312
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):59364
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.766371658609725
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:ynJbnX2UAq2ZqNeTzOiEPkj7aRlWAkZ5d1m3jNeWRfgY9n7xP/kZoyPTTdr1WnRp:9U9QfOij8WAkZ5dSeo7FemRzKu6FyN1
                                                                                                                                                                                                                                                                                                                                                        MD5:50FA51210AAF9032E2A34CF3C788EE6B
                                                                                                                                                                                                                                                                                                                                                        SHA1:6C8FAB316404ABFE9440628AC5CC126AB97DB888
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F1287647957F8C30D010121604FE8B7961D7455F8580B24AFBC4E0C2411EAA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8A6A93A26740D77B47895701C3921A8D987AB442EAA259AB29B9FCD52FFEFD124124E974CC0BB9F2583D1EC679AD25684B44B8246258B9A551EA8B2FE6076AB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otPcTab.json
                                                                                                                                                                                                                                                                                                                                                        Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36178
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.31962188524243
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                                                                                                                                                                                                                                        MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                                                                                                                                                                                                                                        SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                                                                                                                                                                                                                                        SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5937)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):297766
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.562806530545255
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:wpswizDGLET70oUn0u5CptcY0/H8+ARUrOS2WrDm6DcM8rT/LCB:DGLg70ogozKiSR9cM8rT/L+
                                                                                                                                                                                                                                                                                                                                                        MD5:6F22C3CE169BD1FE6E3A0D7DAA8D3DA3
                                                                                                                                                                                                                                                                                                                                                        SHA1:320C43A4A247F316A88972716D9D07AB16237E87
                                                                                                                                                                                                                                                                                                                                                        SHA-256:678A15EC1B1210ACE1940657DA3EB3DE24D4149544C42258E96FB7781E376CDF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A02391B5E333AF8A41C51AE4BBA0C9FD56FEF2C28655B3C1329B0F9D6D30CB6D509691D8DEDC4CA23DF605C48C68954CB1976B0A028A698A99FF7266923E25D5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-996038385&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-996038385","tag_id":128},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10990831492","tag_id":134},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-366626973","tag_id":139},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":120},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnable
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 774x435, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40976
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.995355888973288
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:2jgpgkBm/Mu3aVa9JjafuCNAfzcXEBzvREmT4U3uaJQmCYUeU0h:2jgmkru4KcUBzvqJF/jeU+
                                                                                                                                                                                                                                                                                                                                                        MD5:D732A1EB67C25868AA1191885CB77E51
                                                                                                                                                                                                                                                                                                                                                        SHA1:82DFC52FB886284D4FDE8905A80907CCE69EC1E3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FEBA7BAF934B914EC358DED1F4789DC7DD018BC55013E6BEB4E6DE167EB51B93
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FE7E89ACB967427608EF0714E1153FB3939B3CE75E63A920587B0FF7AB0D6993A81199E14ECD8B1AC60F5411A9EF149C4DFFFA37CC728AA29111134713BDCF6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1568341893/www.steelcase.com/2019/09/13/19-0125823_LandingPage.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....Px...*....>a,.G$"$%%..X...g3.'....|...._....k..t#.}...R>k.i.g,n...........k...g.._...}P~.~.{.zS.....g..[...Q.9...._....\.L....m.s..a..._......l.o........w.o.....[./...?....@.G..?.=..-........o..f..................................._..b?...~..O....._............3........\.e..._.....?....r......{...._.......O......,.....^K.&.9...@k.X.S..m..C.|M...._v..X.[-.[25...Z..].7....U...H.[.z..=q:w....pV..J.8..:.X..H.H..Fy.d*U.. .t.]"....4.r.....5...]Y....J8...%.~.......d...8........]f..R....}i.x.U......F.......*.O@..~..%.....G.............?.SG...w.U.s...#.......[..=..S..zL...........4..e.;dd...l....].+;;.k<... ....;(.sq#..X...!.W.l.....!6G.~.Zw.:...PI.k..(.V..nH.U..@.a.>l..........upD...Q.`.H]....'..M..._Z..I..\~.oY\U+......V..y-.s.bCH...0.nn............]([]..VL..Z..?..Y*C...+6..... A'.......0e..`i.l.D....",n......$b.{./.~x..*.....r.u.....z../...'.[...=..#....5./.V.n......Q...t.,.z.eK.A..I:...~"...lWY...Sy..Q...Q\...ke.tUm.&a-.r.w,
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit_main.js?0.45226694366910203
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816843861704993
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU/mWpkVKeyp:1DY0hf1bT47OIqWb1GmX7yp
                                                                                                                                                                                                                                                                                                                                                        MD5:F4D01EF6684FC75D35C533523D4B19FE
                                                                                                                                                                                                                                                                                                                                                        SHA1:004B27987C3805FAB8AAA1AC6B359C9AC30B7FBA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5B675ADAA809069629BD2243C25758F1B4AFD387076CDA56D3D8C00CE22DCB9B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8AC3EBC6B85004793D6F1B684D2FE32C62C23A9B37D8A2CCD369D795911185DBDA72B74D3DEE1D8B82347C08F06E9E67B1AB04E0102DBDDF5568BDDCBDBB72DF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.812895264353007
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0zKZpA+:1DY0hf1bT47OIqWb1dzKF
                                                                                                                                                                                                                                                                                                                                                        MD5:08E4361115C8207C83BD571134E3E6A4
                                                                                                                                                                                                                                                                                                                                                        SHA1:46A80786FADAF85147A8E19F0B194AAAC5685EBB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F8E55F133600309B506A094825BFF84F9A80F1F72557AF8BD1646C204364FA40
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1EC1876D2F29D3D15931B64A8AF4ADBDDFEFE0A17A4AE1D1459C2CB7965226E1BECF5273F1348A2F6A6667E754EA88EC3A7497ADC5C0B1C00E3B134900A5FE20
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973032408/?random=1730821017764&cv=11&fst=1730821017764&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5621
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968662004791876
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:npyIN40w8K1vOfcNDt+CM5bfwugNHvj1jNajJjMZZ24Ks8A:Fkv1WfQkF5bfZgdL9EJEHIA
                                                                                                                                                                                                                                                                                                                                                        MD5:7009843874786835A4B04F94403AC153
                                                                                                                                                                                                                                                                                                                                                        SHA1:8DCF6647BD70E6A3CD442CD1AAC90E8D8A49AB47
                                                                                                                                                                                                                                                                                                                                                        SHA-256:78F9ADF9EDB68520DCE8621F6548EBF73DCDE3C7F6FB38DC2AE7EA326CF41028
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1F51E768D0B35582CAF7A2B1C1C580EE9B11582A6A4D83106BDA0517FC599E4BDD52EC295074E08665C2A1B7D6BA7AC9776823487DD62F32445C555716D09D68
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"3bb64076-fbe2-46f6-8225-e256883b99d1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191522f-beaf-7b8f-aa4d-8142ce3d0e41","Name":"APAC / EMEA Opt-In","Countries":["hk","ps","hm","pw","py","ye","qa","id","il","ad","im","ae","af","in","io","za","ai","iq","ir","al","am","ao","aq","as","zm","au","az","je","zw","ba","rs","bd","ru","bf","rw","jo","bh","jp","bi","bj","bl","bn","sa","sb","bq","sc","sd","bt","sg","bv","sh","bw","sj","by","sl","ke","sn","kg","so","kh","ki","ss","cc","st","cd","km","kn","cf","cg","sx","kp","ch","sy","ci","sz","kr","ck","cm","cn","kw","tc","kz","td","tf","cu","tg","cv","th","cw","cx"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=file%3A%2F%2F
                                                                                                                                                                                                                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4779
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.432039998261811
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:9WsFpRR6+6Y6yHuwCp0yXALw8LMpn02MGkdtRre81pecbt:9++2y7CpR8yfMBrVwcbt
                                                                                                                                                                                                                                                                                                                                                        MD5:A3612075AEA5509A1B689E591F9A0CCE
                                                                                                                                                                                                                                                                                                                                                        SHA1:63A9BD9A7CE89018AFA7822C215B426487042297
                                                                                                                                                                                                                                                                                                                                                        SHA-256:82750F27BE03D4B9E57A91DFA19180873DDBB22DD81ABA6854DD7B7EA08C1E9A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E4671E2AC937A7292A1CA7C722E58819D420DE38B7A9A1F0C35104FBCFCE616D8A06965EF054BE41C6847E8276A8F7E2BC96117D14215A3AA058999598C8DA36
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.85552312911939
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qcDVAvN5CkVJ1cuZySEnlY3aGLQm9chYAV3KhRBUOKY6AzkespiUzylVRrqGgQaV:pDAXCa1cFTnlY3aG3pA1KhRBB+AHyi+l
                                                                                                                                                                                                                                                                                                                                                        MD5:863BEEE96503F5AF1009A78F48666993
                                                                                                                                                                                                                                                                                                                                                        SHA1:D6FFC1D092E695F7CFD6725F7557BFEA19AF7224
                                                                                                                                                                                                                                                                                                                                                        SHA-256:293C14B21DB6C03F9088DF947616BE68DAEEA36F208E588E65959D7F2B50CB14
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA82B53FF80D0CD17198043FAC357D2E8B13D53C7BF9D42B53DA130FCC9B046D1D69887A394D9759193AFCC2913B98D65B41D66A280F17F8E3ABE6EE08F9257C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/designtex-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:F05F017072D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429961472D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx........k.(IP.+.\.H.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):194832
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.522435915901016
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:ULwizDGLETutTA0A5kptcY0/H8+bEQDmRD0C8rT/xy:IGLgut82jWG0C8rT/Q
                                                                                                                                                                                                                                                                                                                                                        MD5:D54A1BEA3F697819FC767B727FC5DED5
                                                                                                                                                                                                                                                                                                                                                        SHA1:0F95A53F864A57626A73C6D0F9955D1163BBF972
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E689EDA1D88884E05EB97D588A8F74D6C74D70DB4C569317D51BA7AF6A1BA23B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE44BB4BF82B946627AFDDABDB9130299E6F91AF64691BE9A099EA5D0A13BB21F4B1684E50B5F30ED0BDB0A22D244EA3AA55B2B48266DDBC26435E27B7A0972F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googleoptimize.com/optimize.js?id=GTM-W8DMSLM
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"74",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":6},{"function":"__asprv","tag_id":7}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"74"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Ob
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34116)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):69480
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.209516183967027
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:DlnIbHFI8HFInJbsUA/qdLWYibXpXP+y5:WCbPA0WnV5
                                                                                                                                                                                                                                                                                                                                                        MD5:C663BC6F482502891B33B209BE159153
                                                                                                                                                                                                                                                                                                                                                        SHA1:46EACDCE4CE00A7479276BBDC5A4EE1177C5F2B7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:43395AA656E795CB50306DB3E24BDA92BA0E9988D9AB68BF190FB6F6333AE845
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A5C983E6B3B55FE67082AE15B63642826C463877438110D9569F9A6BF8D6ED8610D998A98A0EA83227674265EDD255153076562EFD258FA9797F9D1D64BE2E40
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://w.usabilla.com/cc02381cdf38.js?lv=1
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.console;if(a&&a.error)try{a.error.apply(a,arguments)}catch(c){}else if(d.opera)try{d.opera.postError.apply(d.opera,arguments)}catch(c){}}function f(a){var c=a[0],k=a[1],b=0<k?p[k]:l,f=Array.prototype.slice.call(a[2]),h=f.shift();a=g._.fh[c]=g._.fh[c]||[];.k=g._.eh[c]=g._.eh[c]||[];g._.ph[c]=g._.ph[c]||[];if(b){if(b=b[h])try{var d=b.apply(b,f)}catch(n){var e=n}else e=Error("unknown deferred method '"+h+"'"),m(e.toString());d&&(p[c]=d);if(e){for(;k.length;){c=k.shift();try{c(e)}catch(n){m(n)}}k.push=function(a){a(e)}}else{for(;a.length;){c=a.shift();try{c(d)}catch(n){m(n)}}a.push=function(a){a(d)}}}else m("cannot call deferred method '"+h+"' on 'undefined'")}function t(){for(var a=h.shift();a;){if(u)var c=!1;else{var b=a[1];c=0<b?p[b]:l;var e=Arr
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 764x574, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):40400
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.966340376550798
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:QXjchhL+yXrLs70nDbOb43YV/yB/FQp8hrefdzj0iQQFwg1E5jc:QXjchhL+yns4/R3YsDQp8pef67Qyg1X
                                                                                                                                                                                                                                                                                                                                                        MD5:1043A542CE7F176FDB14A5C695E9B55F
                                                                                                                                                                                                                                                                                                                                                        SHA1:A408B19D85BEA7A6F2AC6141AAB9C364C55C7109
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB4693AEF5776272BBE85C6637CE6B225CD7C47A9B12E4CBDAE35F3B531B714B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C317FFE1998F7D2E12C61F81DB8951C9DD8B255CD5AB6D790787B325E6AF0A6E8724984B9168CF919FBEBF8F36AD397065FD4F9611E8E31B9A2116C6B12B6122
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................".....*. ."2,441,0/7>OC7:K;/0E^FKRTYYY5Bah`VgOWYU...C.......(..(U909UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU......>....".......................................F........................!1.AQa."q2.....#BR....b..3r..CST..$45c.D.dt.............................. .....................!1.A.."Q2............?.x35....1.U......\..i..?...q.x.qpc]..:..z.6;..K.,3h.Nx.c.^9;....I..;....u;,.mI.m.....:n)b.B...>...H..Q. - ..DQ@.P8...n.....e.4m...a....7.[..y.R....kt._...I......]H.UY..oe..R.%.........h.(Z)...qm...].N..\...6R.t4:....X.M?yy.[.L.b...........2..4-&.....2H\... P..o....:w...k|Gy....Sk &.....B.4..W....b.[pX.a.)ZKN..+[q..:I4....I.ou..B$.....u.)..x.@....E.1.....d........3-{&.*....:...Aa...r<W.4.....[.......Q.|..<.v.....'....A.....)#.rQ]..._.l..w..y[YF.r..m..k.p....S....w.B./x.6W..K61.{...#q.d...u...88... ..#M.d......,....{.*.CP=.K.Gyh*.Q6U.8.q..oUc.....Q.h..6Q...Y.J..;+.1J......lP.C.....GBC../..-...|........_
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817967320103312
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUlbgpkVKey6:1DY0hf1bT47OIqWb1Ab17y6
                                                                                                                                                                                                                                                                                                                                                        MD5:7950EF4391CC7B6C662EEE8153FF45B0
                                                                                                                                                                                                                                                                                                                                                        SHA1:29BF5B696C2F7495610B02B62DA5F48DF5AE9D76
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9FEE4AF50D0515688E7B1F27DF18713CA8C2F09090A9009DC299DAA923F7B07E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF8773BB1F34FD723EB89B708C4BD36937233966D33F74E56D60816DBE33A84605E5112DD5013D5B14CCAB1405D959962608E146FB8B2775CE1FF0D313D30CD4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x1070, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1679498
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.972755601453412
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:UiZgpAOmJOVOosuzzUUFQMaOM3b2RE5svVvyUc0rRJE:UiZguOmJCOosusUFQMaPbdWvVvyUc0rs
                                                                                                                                                                                                                                                                                                                                                        MD5:15F82FB1820332910E5B6830C826857A
                                                                                                                                                                                                                                                                                                                                                        SHA1:E8207DE71EB712D61B25A127F17CBA5949A2C188
                                                                                                                                                                                                                                                                                                                                                        SHA-256:26ADBD7200E5C889E296D43F1320BB4D1EBB2DEDDFB138837B634B8D9BDC409A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7638C79B20327117FD99CB4899CF5A92EEBBE0E3AD3D02ECF6C4322317B264EEF07AAD123B5A8D1DCDB6DDDB35B1E1F0F1AFB7A7584C5954568418C1F9518A3A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................t................).........!1A.."Qa..2q........#B..R..$3br..%45s...&67CS....'8DTctuv..(EUd...FGVWe...Xw...g...Hf....................................R....................!1..A.Q.aq."....2....B...R.#br..3...$4..5C..Ss.%c.6...&D................?...]eqK...Ci.......Q.....1.A&.....N.KR."..'..q....b..)....S.....w)Th.Tm...y..2.<..2....I.;.^.E~).ld...%s+.....j...}bN...M.X....r...6R)u..)<..yR.5~..R.L.[Z$.. .f.D...w"#3.\n.T!.G.?..Y..ZY......-..JK^l.._)...[".J.M`Z\..O.n!J...bL.7.q.k.....Y...uZ.[Z]...s9.0..|lT..C.lM.....m.T*.P.T.52...U.p%....IH..j..i..}.9..G.!.z.6.*...3$..y.7%.x...YF....F.>d...U.Gny
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4635), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4635
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.790647718213027
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU88sgz:1DY0hf1bT47OIqWb1V8sgz
                                                                                                                                                                                                                                                                                                                                                        MD5:E5E318AF6AF5B99256714BFA337269FA
                                                                                                                                                                                                                                                                                                                                                        SHA1:34B6186508530E32D1CFF993884A553C5EBD1F27
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CC5925E7B3887939D55BAAD88EF43B926C794B86E80095BAF453CE49ABC10C4A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C4BD6B52248028DDECDDCF54D9971BF461620D36C6F0387F9D5E0167EE97F2EFC35E35695EF3A45E93D543F11B90D3F1CD89A3C8892A22DF1AB051894CA048C0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/432441422/?random=1730820966863&cv=11&fst=1730820966863&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/432441422?random=1730821041297&cv=11&fst=1730821041297&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.922138773622892
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:k2jj9+yafRsUsPfZjnq7H+nae2Bnl66LRW/:l9STsJuH+abBnl6WW/
                                                                                                                                                                                                                                                                                                                                                        MD5:063960AAAB51DC71497B05E64F14E2FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:A14C3538ADFAE44D03296FC1E75981E58D537550
                                                                                                                                                                                                                                                                                                                                                        SHA-256:28AD80CE52FFC9B6A9ACEE9AC9D1FF9282078DA77F8A1A96082384C621ED1CEC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:93E836DB861D6130A5F02D65E948E5522EE71A44E627613640C9C0F5D43133BB3B4A12C601870B883F49A0565010FC0545B30070B1737F822F9362C6899BC0CC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...e......].e...xIDATx..y.]Uu....Hx.... .D@" ....h.#..\....V.....q*.(....AZ[..j.....`..&..0!.$//........=w.}.=....{..........{..^{..M`.e.(.0.0...x...;.....~G. .2}.T*..@..`.....c..,.0&.&...0..2.c.`..0....,.0&.&...0..2.c.`..0....,.0&.mc}.1J.A@+.Q.....^....5.....g..?-.~........2\..l..m..dd..p0....aYO..@.........Q]K.^T..$.o..[.~.....3....2.......v~F1....8.x.p.p..A../......w....u.=.8....v........g.g....=.~....~wUXvVZ.......f..>.~..u.Ma9.{.G.\.....^......xvX...#.I.g..cay.P..E1.y*p.p,p2j.I....-....V.. ........nG.D..a.N@}e.p$......l...~..t+.Ot........V$(..6.5.+..`Y...p*..\.NQ.....`....9.....,.^:...K.6OP..O...\.w.Cy.....X...W..Q..\........).u.7.............\.<...x...Z.r........}<.N.......h0..]...k/....A........E..M......=,p......z........@X.w.gv..vs.vbX.H@..|...+..g2...%..h.^....#.<k....H...=............gg,w.z...wP...h...e..Mtn..3.M..HP....P_.8.....}..'#Au.z...y.\>.........x.M.X..]...'.......2."..:BD.Y+.T...C.j.~.c6.<,..u...5..^..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5937)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):297766
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.562795667833855
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:wpswizDGLET70oYn0u5CptcY0/H8+ARUrOS2WrDm6DcM8rT/LCB:DGLg70ocozKiSR9cM8rT/L+
                                                                                                                                                                                                                                                                                                                                                        MD5:C33F4FDE07F2DAB5A4DC198D8543E90E
                                                                                                                                                                                                                                                                                                                                                        SHA1:2111600EED9719F74948C24ED774CCC8CB240972
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6AE7BA07ED56EEE4A2850C3188F6A0E6A9236C92180A655FBE39399CBA7126FD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4541BE5D7E9E599D723B5BD1119E6B180585A9FDEBD920C9AAF1EDA2B30943A7A18789D37B748FFAC92C7CD7FFAAD95A5B86CCE232C41C9DC941A7E7567D78F3
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-996038385&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-996038385","tag_id":128},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10990831492","tag_id":134},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-366626973","tag_id":139},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":120},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnable
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=file%3A%2F%2F
                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3685
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.864426740694725
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:Ot85WIg/sqeuhrFPmveyQnWCkTHdNylxs:Q+P6rFPmhTHdNQs
                                                                                                                                                                                                                                                                                                                                                        MD5:D9881A9DAB9D16FCF8C4D5B4058B9CC8
                                                                                                                                                                                                                                                                                                                                                        SHA1:F873AA4457A63809B66BC990C0C55E63C8EDE23F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:000ED0AC94D564163D205161A7F09D5CC971E4125090404CA6726ECD6359DDF7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:93362E812616858D873C745C39FE171C10253F4CCDEEC94BA76F72D23981E10329900AD849ECE7AFDB99DE1523327E04EB9A8AD3E44A1B70AE087B539FA0CE9B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/css/custom-css.css?ver=1726590798
                                                                                                                                                                                                                                                                                                                                                        Preview:.single-product .static-content-slider .slick-dots{.. display:none!important;.. }.. .panel-type-video .video-panel__video-cover, .panel-type-video .video-panel__video-cover button {.. height: 100%;.. width: 100%;.. }.. .page-3d-models-cad iframe {.. min-height: calc(120vh - 100px)!important;.. }.. @media only screen and (min-width: 960px) and (max-width: 1439px){.. .site-header__inner {.. max-width:100%!important;.. }.. }.. .product-template-default .product-masthead-wrapper .slider-hero .slick-slider .slick-track {.. background:#FFFFFF;.. }.. .podcast-template-default .ppp-link {.. display:none;.. }.. .article--has-feature-image .related-slider__wrapper {.. display:none!important;.. }.. section.panel.content-wrap.panel-type-promotionalbanner h2{.. font-weight:400!important;.. }.. .. .. .product-template-default .button--download {.. display:none;.. }.. .product-template-default .image-card.document-card .card-info {.. bottom:0!important;.. }..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815010310450525
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUK81pkVKeyT:1DY0hf1bT47OIqWb1D8A7yT
                                                                                                                                                                                                                                                                                                                                                        MD5:E129D4077B129FF3EA2A88AD76C119FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:F53BD6EEADCDC68F8DCAB5E00C20571C854728C5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:869607F4B0A73F6032E89AFA90E96DB1AAD70F01FA847A43C6A3C163981C7482
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C533BC3AEDF469DE20D7EDD61971E2E9582FF5BDEFEDB1CAA83127938542EB75AE234A47AA41099EA0475FD028671B233F695237986CFA30AA62581F8260C55A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.6331867961945625
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9pQWmzQRA4LymiG+v8EDusmR9nDX59lnKBe:vQWmz2DEDBmR9t
                                                                                                                                                                                                                                                                                                                                                        MD5:BAB550D082FA24CA874A939E19BF8E19
                                                                                                                                                                                                                                                                                                                                                        SHA1:58CD99D9CF078EC2BE6D979B4CDBD1F09544164B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1A2B1E4C8610FD1B82EC06D9EBFA59552C0B5EE96FCCCA2A25B68B1774012DCF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B7449E2B2A67A74C422E0922A8D0A7562AF2BD4EC12D847633BDD3650C3E86B45228504514DF0138E958A6E8AF74D4F92CF61793C987F2CC21DB74044E61497
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/plugins/tribe-branding/assets/branding_icon_favicon.ico
                                                                                                                                                                                                                                                                                                                                                        Preview:......@@.... .(B......(...@......... ......@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://us-u.openx.net/w/1.0/sd?id=537073026&val=Zyo7nT__2EgqQV_9U6zO2hx7
                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5543), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5543
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.133816751350859
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:JzULA42YFC1zo53WGP2Y4fWG7wYCRWGbY8MWG/YTQWG3kYjAUcYacYVmJ:ZUL6olWG+Y4fWGcYCRWGbY8MWG/YTQWG
                                                                                                                                                                                                                                                                                                                                                        MD5:2CFA967CB99560E98F95C37004DAAFA5
                                                                                                                                                                                                                                                                                                                                                        SHA1:4E163C84D5791C6F10F6BA5512E2C081FE9D4C6A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B80604D000116FD14C81C187E18DB532BD9E0BC22CB32B8EB4AA27F2BC1550A1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A2808B3A5CE259F6E28698FB80D8CE6DDCDBF8C88E7A13ED8A70BF2310547140DF161F7563BD0205B605EFC9E8DA1808D962E1F0653CCCBB3FAC8DB26A0D470
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"./content/themes/steelcase/js/scripts-next/components/search/autocomplete.js":function(e,t,s){"use strict";s.r(t);s("./node_modules/core-js/modules/es.regexp.exec.js"),s("./node_modules/core-js/modules/es.string.search.js");var i,a,n,o=s("./content/themes/steelcase/js/scripts-next/utils/tools.js"),c=s("./node_modules/algoliasearch/dist/algoliasearch.umd.js"),r=s.n(c),l=s("./node_modules/@algolia/autocomplete-js/dist/esm/requesters/getAlgoliaResults.js"),u=s("./node_modules/@algolia/autocomplete-js/dist/esm/autocomplete.js"),d=s("i18n"),_=s.n(d),p=s("./content/themes/steelcase/js/scripts-next/utils/tests.js");s("./node_modules/core-js/modules/es.array.slice.js"),s("./node_modules/core-js/modules/es.object.freeze.js");function h(e,t){return t||(t=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(t)}}))}var m=function(e,t,s){var o,c,r,l=!Object(p.a)(e.confidential)&&e.confidential,u=!Object(p.a)(null===e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.362283549884322
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:RAXSVdAUUlXVaVTMHMtfCsR+:PVdWaVHp4
                                                                                                                                                                                                                                                                                                                                                        MD5:0AA3B59F9CDBB38088F9BCB5DDCFA17F
                                                                                                                                                                                                                                                                                                                                                        SHA1:C69AFCD4EC3397A8220EA49DDF3E4A45B5D89B0C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F89101069C483069F1F1BD60B52D99E1AB726E9A14BF8B3DE86039E8BE9EE5CA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E2A848780AAEE25C2F031553F1DF0F67D502FE83B5B5D07F368907357049BF4E8E920613195E35C3EA8077FD7F49386AF65B7392FC9D2E48B92C1AFA11CDCB89
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://api.ipify.org/?callback=jQuery371018441751884291557_1730820985906&format=jsonp&_=1730820985907
                                                                                                                                                                                                                                                                                                                                                        Preview:jQuery371018441751884291557_1730820985906({"ip":"173.254.250.76"});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):159645
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.311227104503658
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:htS0URmO41skz3bwkc0VOkO36b0qtBtKrY4EXETmNmivoT6aJ4bmbWb1bKbMbpb+:y0ggtWru19ydznf5QOYWH3Qk
                                                                                                                                                                                                                                                                                                                                                        MD5:50F597D75FB5217AD15FC8FE7F164638
                                                                                                                                                                                                                                                                                                                                                        SHA1:23903F401D02259DC47EC5EF0E154D421B504555
                                                                                                                                                                                                                                                                                                                                                        SHA-256:52E7350769E975152FD322842CC71DD4460F99F38857C47C019F5F0DB8BD6BCE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:84E5034A1C0F78212E1062D1125F2B1CD84C978CBB50916C2910095EDF3C0A1D2CDC568992CD5EB30D50082A5D99F84CE75C27990EF4AEF5CC034DB5AB80DE3B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/3bb64076-fbe2-46f6-8225-e256883b99d1/0191522f-b9d5-7498-ab87-554276bc4254/fr.json
                                                                                                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pccontinueWithoutAcceptText":"Continuer sans accepter","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccloseButtonType":"Icon","MainText":"Gestion de la confidentialit.","MainInfoText":"Lorsque vous visitez un site web, celui-ci peut stocker ou r.cup.rer des informations sur votre navigateur, le plus souvent sous forme de cookies. Ces informations peuvent concerner votre personne, vos pr.f.rences ou votre appareil et sont principalement utilis.es pour faire fonctionner le site comme vous l'attendez. En g.n.ral, ces informations ne permettent pas de vous identifier directement, mais elles peuvent vous offrir une exp.rience web plus personnalis.e. Comme nous respectons votre droit . la vie priv.e, vous pouvez choisir de ne pas autoriser certains types de cookies. Cliquez sur les diff.rentes rubriques des cat.gories pour en savoir plus et modifier nos param.tres par d.faut
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):912395
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984843456961826
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:ojM16mBbqhsv9u1G26ox0B3f4rbu2z3cNB:ojM52hlM1lAe03W
                                                                                                                                                                                                                                                                                                                                                        MD5:D0CD8A022FE5ED98FECF098B5E61E2AE
                                                                                                                                                                                                                                                                                                                                                        SHA1:46E3573729DA7B91C8C5F13D09EC96355748E3D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B0B3A16FF3B74FC31E6E8089044F1489CF1583732FB10D705B9022750B3F0E33
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A73681384988E7F58A5A53195203700B2193B60C936EB6D303E2BF22508623CB8554D7D10DDE4EFB2753042163E86553B66A9C934F7F7D19426422FFA65ADF3C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........X..........C....................................................................C.......................................................................X.@...............................................................=..........!...1"AQ..aq.#2..$B........3Rb.%4Cr..&S...'(567D...8EFTcstw.GHVWdu..9Uegvxy...........)fh............................................Z....................!.1..AQ..a.."q......2.....#B.3Rb.%r..$5C....4Scs..D&E.....6TUd...t..............?..W.^o".`;....%Z...s....yj.:5A ....la..........n....)Xt........>|b..[r>..\......b{!....S..o......q.F.P...!Pa.G_v....S..'...o.2...?..*....t....`...%*{.@.ju..L`.....1...>....*..i.....wK.j.R=..o.Tb.f'.u.>;.....{.w.......tO(.J.^Y..rK...{........X.....N.!9+....N..u@..3.....%,.)Yl...`.......#.i..lDut..Y.d....${...:..x...+./.....'+).\..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 180 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.868207770904312
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:nowyz/qqYEODOqGLMHoX8PEQTTTJD0LUBIOGWIT5OeBvoQCps:n8zq5N6CoX8sQVDa+tde6QEs
                                                                                                                                                                                                                                                                                                                                                        MD5:6F9531CD50C4F327A402D360BBD05159
                                                                                                                                                                                                                                                                                                                                                        SHA1:BC8E1A527F5716A8577D23D0879A9935A9D65320
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DAC4153332CB9FF976D8B6313F25D8A841BC6CF29EE0C74FF78A2A044CA943E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:896AE351FA309F4BF788E31C171E051B487FFC88521D2B6B23BDB4CFC82402F253F6BE0C160D461FA2FBE2985B2228D38A6E7863B896A0461B56E34D5B82EF14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......$..... ..q....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx..\]r.6..5~.s..'.u.K'.t..3..Q..l.@.c;..r..'.}.1'.oP..-...5.],@.MS............J.2..$'..~...J.....}..[Z}}.W....5.Y.....Al.{..K..T.........o..v...n...j....^NN.E..?.H [1.l...z.|.....A....2H..<`[.?.D0..>.>W....d.l.F.9.l..<. /.`n.+.A=.z.W..@.8.a...{.W.8^s..........ZA..s.^.q...H.5............ .F98...).`.3..<z.W..E...1t..........F.s.a:......,.pBw...T..;..*X....Z..:.-.U.S.6R..q.$..D:K4NKI..O..A..A.......O..........b...&....Fb\.A..I.1...V..+.x....#;.O.....ig.|...D.....w...t...(.#g.d...'...1l.........#........5......D)....WD<...,./.Ti.|<..I...(c.s;P.......3.s.d1...P.E..#....N|.......S....0W..,\'.:?Fn.j>..s.A.....M..{.......#n....9jCX..e..iA...c|\..~...W....(.p.._..b.c.L...qm.rJg..........3z..v.....gx=O.]s..5:.`..3<{....f..z@...NZ...m.... ......../...;....`@u..YE..g*f......:.ZQ....9..z......t./+2.=..uO@S....6.....Y.C..Cq.KE...@...U.......E.@MyR.....c.N2I.p.c&..@o...g....\./.3.z.<g..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22446
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                                                                        MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                                                                        SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                        Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.227291815870119
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                                                                                                                                                                        MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                                                                                                                                                                        SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit.js
                                                                                                                                                                                                                                                                                                                                                        Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.818094235212912
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnTcpkVKeyL:1DY0hf1bT47OIqWb1yTh7yL
                                                                                                                                                                                                                                                                                                                                                        MD5:074A8E4B22FFF9674791358AE17F2B25
                                                                                                                                                                                                                                                                                                                                                        SHA1:A25849C53237EC5D08415C64BF82F3E6C3BA5A90
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0EA2AD5039EB5CF07A793A0B91414EBF6C31744B606903A6D64F5040BBA8D6F4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C495C886CD490EBBFDE6EF44EBE93B1ADF809309C3CA49D011EA5A3D01DC9F822ABCFB6B00329E9D1060CAF348005B0C787709A49B518FC42302CA38E17D7294
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):755641
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.38360156872211
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:t0JPeL1qqQiQeGykUY6OtV8OBMBnQmkJ9OZyuEJj7:tWeL1GiQeGtkO6BnQb0U
                                                                                                                                                                                                                                                                                                                                                        MD5:C18D368A15C7B470B75B9978BCDC2AF6
                                                                                                                                                                                                                                                                                                                                                        SHA1:770D0D48FD9604530F571F3B9F089942BBA9DB61
                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAA34AD8E5B1222FAAFCEB489DB0FC2FB9DD6E1F761819745BFF39264F019670
                                                                                                                                                                                                                                                                                                                                                        SHA-512:393537EB4D7CE50F0F8FA22FDCD81BFCEB20DB8F4BB416ECBAE48A4043BA06F03273F323EB1A6C342359DE9CC1B3808C4F8CE97D1D1109431FD6A835A0C38409
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * typeahead.js 0.10.5. * https://github.com/twitter/typeahead.js. * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT. */..!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},toStr:function(a){return b.isUndefined(a)||null===a?"":a+""},bind:a.proxy,each:function(b,c){function d(a,b){return c(b,a)}a.each(b,d)},map:a.map,filter:a.grep,every:function(b,c){var d=!0;return b?(a.each(b,function(a,e){return(d=c.call(null,e,a,b))?void 0:!1}),!!d):d},some:function(b,c){var d=!1;return b?(a.e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 695 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1627
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.770804238191208
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:6tMKcIpAxLPgfcCafPQIhPmkq6s9BRV8AX1RSD5RuCIIEKi:IncIpAxLhCEPQIhPmnvUAlRShc
                                                                                                                                                                                                                                                                                                                                                        MD5:307763155C1B73A0C9D4A5995BD29AE1
                                                                                                                                                                                                                                                                                                                                                        SHA1:0867482B15A7810D8A917AA396295A3154E63288
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1EAAFBDA693E331AB6D3D0ECEACE1B127047327E7F899476CA1BF146D9FCFB6E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:80DBFA172E0E5351E5CC7CC6876F4A95CB69815AE9F8BE75C2FE3CDC8DA7ADFD744AEFF384E217D1726B531E83B21B27F5B48F6E6F46CF087EC0B2A68ECA0733
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................|....iCCPICC profile..(.}.=H.@.._[.".A.Jq.P.,..8j..P!...:.\..M....G.....b...YW.WA...qtrRt.....Z.xp.w..w.....T.c.P5.H%.B&.*._.A.#.Ab.>'.Ix..{..z..Y.....J.d.O .e.a.o.OoZ:.}.0+J..9.A.$~......~..6.y.0.Phc..Y.P......Q.?..y..Z...=..C9me..4...". B..*J(.B.V...).{.#._$.L...9.P.......n......./..1..w.F...m.q....+....O.k--z..m...-M...w..']2$G........}S....z....8}...U..88.F..........=....u.r.........pHYs...#...#.x.?v....tIME.....!.W.c.....tEXtComment.Created with GIMPW......EIDATx...1r.@...%..Ct@.9........x.....}....u..T.r...6.'...RC.z.....!...................................................................................................................................Z...r......].qu....V........nn....q..).y.....-.UQ..s8.....=Z.....I5.b[.............[...n....[.[.<...R.......'.....8..?...$C...@.........[...n...n.. .g.s..|....q...T..1...\..@.....}.l6.b..e......Z....-...... ...@......~...Q..P..t:.hk...P.."..p{"..z.z:m.....R...,..-..p.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x2048, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):761471
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.880203277314099
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:EYB7kAx3EyF9eSdqWQC/cA5Xr8mkTsEVmwrx+6g1nrkAwHcjQfuX1WN8VmTE3viG:EYtkAx3Z9eCQu5YxVmW0BMnu08Awx
                                                                                                                                                                                                                                                                                                                                                        MD5:BD6ED23437FA0D5DCD8798329B7FF4FA
                                                                                                                                                                                                                                                                                                                                                        SHA1:7DA8B061551AE10208F5C6A0D328F78F57B02E95
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9204C72915A33D72EF089D4B111C34818B429C1136D3DFE39D2C14D766ACDE62
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F402391B7A228C9953F6E7F26B91CA3226835FF710C83AF8FF2FEB1C7C35B0DAF88C34D9E93DE716D5B722AF7DBD484AC72E60F365427352E1C30649BBCC895
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................g..........................!.1A."Qa..2q....#.....BR...3b.$Sr..%4C....DT...&56cs.7EUdFVt.....'ev....................................L.......................!1.A."Qa2q......#B....3R.b$CrS...4..c...%..DTsd................?...@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):132071
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.977594453087211
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:mJJqwis3TIeuLM68H7rklL+k1FJHTpcLPIKUUPRpLOmz4B9Rus:BFeuLsnk1JFJHToPIK5TLnW9Rus
                                                                                                                                                                                                                                                                                                                                                        MD5:AD735C57AC9D8086B6086EE4B02B0B9C
                                                                                                                                                                                                                                                                                                                                                        SHA1:D3AE1D1827834DC1D6538A65C99205B3387933D6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1F528E5B888558DF15051D521DC5580ACDAF787F1DD7BDCE96A66EA346E1D811
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AE9B26BB232EFE635EE36C3EEFAED42B6ABB33CE00D75BB0D19767C6CD563EC49852240009B35CBE386938CFC6E27922A9D751FB1772B87EFDFDB92D29A524E9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086835/22-0179459.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.............mICC_PROFILE......]Lino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...+....bXYZ...?....dmnd...S...pdmdd........vued...K....view.......$lumi........meas.......$tech...-....rTRC...9....gTRC...E....bTRC...Q....text....Copyright (c) 1998 Hewlett-Packard Company.desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1.........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.761463322945907
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:tf0fV0WLv3MIJH1k8amzRmMXV0WLv3MIJH1k8amzRmMXMqbWLv3MIJH1k8amzRmf:tfRWLfzJHZzRbmWLfzJHZzRbTWLfzJHC
                                                                                                                                                                                                                                                                                                                                                        MD5:24B1580D90FAB581A4B04CCF4324BC1D
                                                                                                                                                                                                                                                                                                                                                        SHA1:860308D26446221A5AABE8F4266FA20C3D488FA4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DF54E50961206591CA71A0DA37AE692A04FAAC70E5C36FC6CCD66445A784BBD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:39D753E3D5152434126C12EF0B0C36DF0FDB1E71902251AC18C8D0160509D1BFF5CDAD4A91D294DB487A68E3DC4A0296AA6885DC79E77AE9FCD1CF85F5498BCA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(".postid-848267").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>'),$(".postid-848275").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>'),$(".postid-848276").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>');
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=74412&time=1730821041075&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F
                                                                                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47276
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996676208406212
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:g7EqPVqvM2bkVGYo/4CIPRkGR/c4C+V4OY49EcjddGv4YbCctmr/i06PYJEPelQ1:g7EwVzo/lIPRkkFFV42mqKv4PcI/i0ny
                                                                                                                                                                                                                                                                                                                                                        MD5:C92AFEAD2C794772BEEC4BFBEC0046B6
                                                                                                                                                                                                                                                                                                                                                        SHA1:64D29D72E4BB6E58F0F66DCABD4E57A9F64B71FE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5196DC1A88D97B8F87E4EC63DF12AC96411887852A311604B5268255B09731E2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DDCDED73D63AE09B88BCF55E7A998ECCFD72490A30313CD79A19C0DF55CC7AED1D243483F04F047FC1022AC142B5B55A7AE43C4D1C868C3B91DCF8284D641576
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350945/22-0179457.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....D...* .X.>y4.G$.'.). ...cl;K.I^...1.6G....K.!.....-..#.GN?.~.m.]....9.......4.._.s.....k.........|....N.......z..._..<.f..........].I.F..(.........@..Dk....MS..9..+.O}M.n.4x.L.iqY.["hG..sU........6.>.`.<.:.{.~.>.^U.~....E.&l...Z...KeY.f.h?....M...>...o.<.`;%.`...............s............Lp......_.}P:d.sHA...f8.Eh.A.q..8HsT...9C:.....H.d .....U...,...RX.....$..].+..L..N..!.~...X{.F.]....TBb...a..pf9.Z.....l.......)..ufU~O.)....oMMW..*..R...d....A52...h..9.'.".:!.V.".......aA.....(}..eW..$...p5.P.._.8.&.....:...+..?..!...\KMJS.|.~.c..5z......0]Qm...V..Y.5..1G.|..t>xp0......E~..%....#.d..Zqm....o...l..........x...U ...z.".FJ.#.r>)yJ.#..[...-..fN...Z....k.0.?........s...U..P.s.g?5.M.Z".Ir/..4?:.....s.bq?:..S.......Tl.K..yC.......=D...'UG.h`...x.@[R.;....S..dO.|F.\.b.+/..[ .!;..~W.CMWYxiw..._"...gX._..>.ZV#6T.WqY.......d....{Rk..p.H..y.....k6.S...p/ M......o./x.O...X....|....".uxh.E.`>2Zo_-...."...w.l..x.+....K".>.A.#..O.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4819), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4819
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813183770779661
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUQWjpAqyq:1DY0hf1bT47OIqWb15Wt
                                                                                                                                                                                                                                                                                                                                                        MD5:C542EAB35455B3BEB703A2FB795DD3B4
                                                                                                                                                                                                                                                                                                                                                        SHA1:65DD5BD0DB225A35332520BFB1F6477102A16100
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6150E31F8E50D3716F5659B7DDA6C56EE9C2851DE5B6BB81CB85FD1131091118
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A681C714C14F7FF852E885BFC3841A997F38A06CD259A7C8A3493E24CFAC878E597DF1DF0E07BDFA15F72452E76803FF6B95E3C600217739F31DF2A53B9E5883
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3284
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.456630983929297
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                                                                        MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                                                                                                                                                                                                                                        SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):213320
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5341867871420805
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:L+wizDGLETutLA0y5yptcY0/H8+ZGEQDmuD0C8rT/i5tgXy:kGLgutqY4Wd0C8rT/i0i
                                                                                                                                                                                                                                                                                                                                                        MD5:BF4E0D437C1EEEBD1534CD743E814427
                                                                                                                                                                                                                                                                                                                                                        SHA1:9F7605EF2EA1AA956CF601B4C200482804FA8C2C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:176CD694DB9FED904A449ACCC1206DD9FF7C6CC6982F45424F59A70D71695483
                                                                                                                                                                                                                                                                                                                                                        SHA-512:90513F30F66A53722185BF64585DCEA8F77E4210528A8DBFBD551E3D79B89C67FAAD83B4B2FF1353B4062DE33B6FD1BA7C0EAF023DDE5A8A8E7E21D0A874F863
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-3401147-1&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37058), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):37058
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.501354808365476
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:EyQroEvTXje7m20GrYooX4hfKZEttukVS5ksqzzDl62N8l2gN:yBXje790ooIjttukVvsq7l6jR
                                                                                                                                                                                                                                                                                                                                                        MD5:2AC14C18B84A1D8B7E645922AEFF9E5B
                                                                                                                                                                                                                                                                                                                                                        SHA1:C65842EFBF52EE046307916C3B21C1D64CD3824B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:429E6CAB64539F15CA1C33984A782A42B43C0F02DBA4CC4009F322F89FAC9492
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B2E5AD59627E4768B7E3E39B6137BCB3E0752134982B1EA5E640ECA0E54FF1FE03E7E087D87520752CCDB1085C82D6460B3722A9015148662EAD9BCFAA555FEB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function i(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,a){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(a,n,function(e){return t[e]}.bind(null,n));return a},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=1)}([function(t){t.exports=JSON.parse('{"debug":false,"url":{"domain":"clickagy.com","aorta":
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65729
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.328740515958508
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:DuFtx5OPpIabqD7EI6WPtv7y1cwF6vxvfiiOMZXk2YOp+3wDBzaAGh:Dgipo0JQtjMcsgFKivZXkG43kBa
                                                                                                                                                                                                                                                                                                                                                        MD5:6F16BC452A225D7DA116AA4C430872F8
                                                                                                                                                                                                                                                                                                                                                        SHA1:8648155F4BBA5714DFF6A663C0ACB4EC2796E33B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:54CC471E6D75456315E6685C7AF0DCDEE292FDDB9C31D4B7B0C5F75EB668D35C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AB81EB525D6DEA27B5237C77CEC10EBE5A6E00B1C8D572F05EB1CE8895DD5E92026568CA0DD20EBD1FD492CB18A36F544BD32AD704EC7A68A0FF35B04ACC948C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.datadoghq-browser-agent.com/datadog-rum.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function e(t,e){var n,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(o){return function(u){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(i=2&o[0]?r.return:o[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,o[1])).done)return i;switch(r=0,i&&(o=[2&o[0],i.value]),o[0]){case 0:case 1:i=o;break;case 4:return a.label++,{value:o[1],done:!1};case 5:a.label++,r=o[1],o=[0];continue;case 7:o=a.ops.pop(),a.trys.pop();continue;default:if(!(i=a.trys,(i=i.length>0&&i[i.length-1])||6!==o[0]&&2!==o[0])){a=0;continue}if(3===o[0]&&(!i||o[1]>i
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32755)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36178
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.31962188524243
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wYRKHdumNd/M2r+VVXJrk6Hx372qDgDsVKg7CUgBFmY7K:wfdu+d/76vXKSySGbK
                                                                                                                                                                                                                                                                                                                                                        MD5:D8232F86C8016A8E0ACAA7ECFDF72B3E
                                                                                                                                                                                                                                                                                                                                                        SHA1:C21FB1EF9E07FBF03A08C152DC0C1B755D42C475
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B3BCE010C0F5A7C24A82AE511194BAF67BF8C2CEE737A3A118F6B9590D322B15
                                                                                                                                                                                                                                                                                                                                                        SHA-512:84685AF6B7939E75D0CDF62D370B364C1A4FF67485B8A03646E60D669B4B5A6B86E10BDB97FF466B7C8310E1F09597F517F65126B1B9979C8E3B9E5DE910BD43
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.27.0";var n,a,i=window;i.s_c_in||(i.s_c_il=[],i.s_c_in=0),t._il=i.s_c_il,t._in=i.s_c_in,t._il[t._in]=t,i.s_c_in++,t._c="s_c";try{n=i.AppMeasurement,(a=n.Cc)||(a=null)}catch(e){}var r,o,c,s=i;try{for(r=s.parent,o=s.location;r&&r.location&&o&&""+r.location!=""+o&&s.location&&""+r.location!=""+s.location&&r.location.host===o.host;)r=(s=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.bb=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return de
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.819812624260023
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUYmjpkVKey0:1DY0hf1bT47OIqWb1xmi7y0
                                                                                                                                                                                                                                                                                                                                                        MD5:CB501A72AF09D506C75CF65831D4571E
                                                                                                                                                                                                                                                                                                                                                        SHA1:897DE84D105B349CDD0566E91E571E01FD1E6A71
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3A81D6EF07D0C5AD250BE6A99F7A8C96AFC4CA6A37791239719C0FBCABF3E021
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BA57815EFACB22E6ED1CAEA524F60A8AB404965E310FB753D8DED1A53A3617257022DF43E107D40976181FC600DB0D5297D2D692A9FA87243AB959E0D4FEE885
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33727)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):317338
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401790433210793
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:RIT70Vs9uglhd5IJz3s98Y8bjq7+sD8UIjyKbC070ZVKBvYj8wKcHPH:Lgl/W+2YapsDXSz7C
                                                                                                                                                                                                                                                                                                                                                        MD5:835F3C003DBAD6CEBCD377825FFACE5A
                                                                                                                                                                                                                                                                                                                                                        SHA1:A064A582CE1487472DD49B9EA3E271EDE0A028C4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A7D954F126D7A946572E0F6BFC132FAED8C2CDE7C2A73CCD1BD0CD5160457291
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CA652DC6EEFFCA8F159934DB6977A78433CAEAB77F0D1F8F1C5CFB2F9B487270A5CD3C16E0DFA3599752D1B3F45133B0BB79DC4F898B8229B6DA7167149A2630
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/177426299267154?v=2.9.176&r=stable&domain=www.steelcase.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                                                                                        MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                                                                                        SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                                                                                        SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                        Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7088
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.771943449537379
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SSHknUptxRV0bHxWf3Qo1h5iaAkUjoX8iIWWWWW2:tEnUptrCjxWfAodiaA8XJIWWWWW2
                                                                                                                                                                                                                                                                                                                                                        MD5:A78F9715E9B27A692D70F19F6F5E1B1E
                                                                                                                                                                                                                                                                                                                                                        SHA1:B5B47B7DFE7026B273D2C2CF04E4D003292E7CC3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9E279FB90B5D47E1C748FC6CE13E460447FBA47E56190F617BF1820791ADAF03
                                                                                                                                                                                                                                                                                                                                                        SHA-512:77634B3ABFFB33C61E537341027572C7E736E78478F4DB9DE32562F2A3D9CCC6BE3F1EFEFAB047BB952086840DB866040125A1FEE27E7BD4FC63C2C6E06D0896
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="adobe:docid:photoshop:1e746af4-2596-3148-80f0-247b104fc079" xmpMM:InstanceID="xmp.iid:f81c30eb-904b-41a2-8242-df5fa8af858a" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmp:CreateDate="2018-03-27T10:50:46-05:00" xmp:ModifyDate="2018-07-16T14:57:34-0
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1024x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):123775
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.846962584023409
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:hOhWxKa2jIL2JdJ7ZL6axDy1Pgi18g8mHIVwOc2/cZj4:h8UCJdRZL6aw1Pgi2moVJp
                                                                                                                                                                                                                                                                                                                                                        MD5:FB649EF226E07F6FEE6C4DCA61D2423E
                                                                                                                                                                                                                                                                                                                                                        SHA1:B4809D5A40FEF72DE8AAEA987B46045291A5C179
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D608A5A70651845B8C8359F9CD72D8856CDF5A0747E6FCA39A184F1F364F073D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:87F81E0E2EA28AA55272F7E597FBC041172B5A158CA879B52344DB3F7A59818909B69E9F4BEF636B69EE12C01B6FDD0D153FB6DD4D9AA0472FED53DADDF196C9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................W............................!.1."AQ..a#2q...$...3B.....%4RbC..&DSr.....5Tcdt...'7Ves.................................A.....................!1.A.Qa.q.....".....2.B..Rb.#3r.....$%4CS.............?.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6256
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.864149469523831
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qzZVAeV3GZO5+7lPbW+LkxTuVCXCnHKarMNozR+ebazvAYDs9qR9kdh0NLJe8I:SZjViO5+7lKCfHKvNaEeAIER9mse8I
                                                                                                                                                                                                                                                                                                                                                        MD5:C41AFB05A58A06FF4F1E898444476369
                                                                                                                                                                                                                                                                                                                                                        SHA1:315730FD58F08D35051D885EEBDDFB4DBD3E41E3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB4BCA24F02E4FF8331A25A7DEF962CB17273572A6F3444E436C98C4276DC6F6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EDBE3BAB0BCEDD83B3B65C16ED233434005AA2A6C1D16179F9F5CC5420D5FC32E8DB90B0219E89EF7E2F0A69A782D5E4F3C7860E5FEA6617CB0959F247A15155
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/coalesse.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:AAD4921472D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:AAD4921372D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.s.....IDATx..]...U.^ (..@.b!qQ1.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x900, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):179578
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.988932336649701
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:8nkTK9SjpOnTbvoW2VqEMWhgFJ7OpxOId49qQPEQTviE1CsYvgpwk:87/TLoTK0gFJKWId49qQPE6ovWwk
                                                                                                                                                                                                                                                                                                                                                        MD5:E4015AE641E3B9CD71237973BA8085F5
                                                                                                                                                                                                                                                                                                                                                        SHA1:D2CD00EB214B9CF5CF57912BC68547A4E9B0188B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3E94AB9483ACB08B1AE0316FB1FF7D85443D715EC314E23303DD760005008EB5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:85A82C179AAA26471993EDED14A339BBDA5E2A339D0E4D1556F11AACA03D4302C13AFF26F0CBDDCBD0618D27045BA60D740C88814DA5BCD7E902A3A99C26751A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........@.."..........5.................................................................]^.N..I.......FLx.>..).....S..*k....v.Ke.*.\.D.....^.R...\q....h..i.v_.3{....5.....I....<P........9...b.*...1dc..3./D-.A.c..R.T..1Z...R5.<v..d.$[[..n....7..&.T&.<.z'M...l.$.U.D....Sj..v..~M.....~.Y%I....."J.t.&rw4[.l6Q2.8..G,..@.U-}....I.....EF.P.+..d(. ).l6..b".2N5....`..]5T.2i..&...l."...H.y....;.R.@.......$.......qL.....8G..P,#ZM......J/QwwB..../Q..7.w-..,R55....2.().I.*t.....O6r..^..{...os..a.".:..;...<....7.....3.2D..(".7sj....../D..k#..T.....zM.;..oy:.4..k..i.........1.i.%Q..,...(..(MR...DV.....P0.k..i.c......96."..F.Q)D .x".U......!E.;..[.+...r.,5U.....#.sS.W).._D.`V.E..T.....N.n..J.d..C..E...DK.EWY.i.....k....;Q.P....}<^Y(...D.x....."#..n}C.kY&f&...I.K...T..H..P..`.....Lx$...Jp..(I.....KW.i...../.:.....Og&..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/996038385?random=1730821017664&cv=11&fst=1730821017664&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):165505
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                                                                                                                                                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                                                                                                                                                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):11084
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.26714858103651
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                                                                                                                                                                                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                                                                                                                                                                                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (7539), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7539
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.896662588407523
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6IxvIxIIxUIx3Ix8Ix0Ix3fy3Ix3fylIx3fy8Ix3fyIIx3fyoZIx3fyxIx3fyWIU:TxQxhx9x4xlxdx64x6Ox6lx6hx6Rx6qN
                                                                                                                                                                                                                                                                                                                                                        MD5:4FE4249C7C955051AB4AF58F007DE701
                                                                                                                                                                                                                                                                                                                                                        SHA1:90301A560FC15EEEC5449EF0F133B570E44BFA84
                                                                                                                                                                                                                                                                                                                                                        SHA-256:40F83C027C22A374E520D30B03894799F33D8AA9333A5760A77B6CF516B1761D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5D7E8F3E34109FD987E427C2B6C79578238E061ACABEBB3DC5CF8D23D97E3D37682072F6AEDFB7B40B409A4E3333F5408726A5C06CE3FBAA9D990E942CFDAF2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022-scripts-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-756568").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-90762").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758933").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758919").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758925").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-758937").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-108790").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/whats-new-fall-2022/css/wnc-fall-2022.min.css" />'),$("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7003
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.91223573422382
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:P1O7mldTkxLIIyPEbT4/4NRQV5YF05XvhM958pm9Rdj:dTfTk9IIyPEbT5vQUF01vGf9Tj
                                                                                                                                                                                                                                                                                                                                                        MD5:5343000DB0A97E005F1F55581C31A341
                                                                                                                                                                                                                                                                                                                                                        SHA1:BD38AB1A26CFFE3C009BA444AB278FC9189C03BF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:EDDDB23C486BCD8F4AA50E22BE6B1BFC7598EAAB062C67EFF92369FFCC9EAD11
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E336268A3947BF1A296DBFAC333720E6666A758ED0ACC2A08EB6DB89F82DA7EE1B693A40CFC6BA554B5E29DC0CFCC1DD6778BA53D84C2F323D756403E4ED5C64
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:2DA59E3672D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:2DA59E3572D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......yIDATx..]..VS.....-5"q"d*.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x2048, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):761471
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.880203277314099
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:EYB7kAx3EyF9eSdqWQC/cA5Xr8mkTsEVmwrx+6g1nrkAwHcjQfuX1WN8VmTE3viG:EYtkAx3Z9eCQu5YxVmW0BMnu08Awx
                                                                                                                                                                                                                                                                                                                                                        MD5:BD6ED23437FA0D5DCD8798329B7FF4FA
                                                                                                                                                                                                                                                                                                                                                        SHA1:7DA8B061551AE10208F5C6A0D328F78F57B02E95
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9204C72915A33D72EF089D4B111C34818B429C1136D3DFE39D2C14D766ACDE62
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F402391B7A228C9953F6E7F26B91CA3226835FF710C83AF8FF2FEB1C7C35B0DAF88C34D9E93DE716D5B722AF7DBD484AC72E60F365427352E1C30649BBCC895
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1718702539/24-0229087.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................g..........................!.1A."Qa..2q....#.....BR...3b.$Sr..%4C....DT...&56cs.7EUdFVt.....'ev....................................L.......................!1.A."Qa2q......#B....3R.b$CrS...4..c...%..DTsd................?...@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.6331867961945625
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9pQWmzQRA4LymiG+v8EDusmR9nDX59lnKBe:vQWmz2DEDBmR9t
                                                                                                                                                                                                                                                                                                                                                        MD5:BAB550D082FA24CA874A939E19BF8E19
                                                                                                                                                                                                                                                                                                                                                        SHA1:58CD99D9CF078EC2BE6D979B4CDBD1F09544164B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1A2B1E4C8610FD1B82EC06D9EBFA59552C0B5EE96FCCCA2A25B68B1774012DCF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B7449E2B2A67A74C422E0922A8D0A7562AF2BD4EC12D847633BDD3650C3E86B45228504514DF0138E958A6E8AF74D4F92CF61793C987F2CC21DB74044E61497
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/plugins/tribe-branding/assets/branding_icon_favicon.ico
                                                                                                                                                                                                                                                                                                                                                        Preview:......@@.... .(B......(...@......... ......@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1747
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.408038084620723
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:HzO+5jBoDmyHfkn1iqyy/fn8E+EVKCz14Olrj88JYQLVyOgvOM+5g/ic:SmoDmy21iqyy//V3u+N3OmM2c
                                                                                                                                                                                                                                                                                                                                                        MD5:7C51A8597FC67E59355E9BE489095532
                                                                                                                                                                                                                                                                                                                                                        SHA1:2149294DDE666A545E3DD03311F7A527398042EB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:38B72D0BFDB6A6C1E07F0C8438EE070A630EFBB604AD0626726C615E018CE9ED
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A63612308DF925D9A095984626C93D2EE5A8DEB7458885E70BB3291A67931597CDD374157CFFAD4A1F53B90CE531E91F48031F8F458C321E13D84F1F32F72A2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/viccarbe-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.............PLTE...........................................................................................................................................................................45.D...8tRNS......*...r/^.m....I7....D!.Y...yU;2..PA....%..c=..g...nE....IDATx...i..@...V.UDE.<8D...6.....az.`\............/.T......f.....C..\d....0...@..%.s*&T...oX..<x.|...J_..../.eA..a......!...w ^.......b.v.P.?s.S...l...=.w.uS.A.Q...x...{.O.S....#'n...u.....[@F..=.u.k&.zM....b]A.y.?..|..F...r.L...a3.<..[-..).........~.....iP...k:.5.?Z.#Yy.....2;..1...K...`.........j#.8...sy?.S......_.LX.(@.q.4...<.....=.zr1.Ei.y.bCZ....]}.};,..i.x@.s.g.2..:.x.>.......%....+DR9....YX...@...F=.\.Q..F.\v'..h.?.H.Q......F+..S..:n.Ga..v.....(-..6.U.....G9..@...,..2.M.s.LS.b.7ZsV..:.i...6Pz.q6,R3.A..a.4#cd....+u .a........T....1e...12.).#...2.......jQX..y."..Z.G.L.:.ksHQ..B.D....4..-......v..L#.......86&:.aU..:.;.^.f.pt..*.I...w...l.u....:......z.....@&..z.z.. ..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):755641
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.38360156872211
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:t0JPeL1qqQiQeGykUY6OtV8OBMBnQmkJ9OZyuEJj7:tWeL1GiQeGtkO6BnQb0U
                                                                                                                                                                                                                                                                                                                                                        MD5:C18D368A15C7B470B75B9978BCDC2AF6
                                                                                                                                                                                                                                                                                                                                                        SHA1:770D0D48FD9604530F571F3B9F089942BBA9DB61
                                                                                                                                                                                                                                                                                                                                                        SHA-256:EAA34AD8E5B1222FAAFCEB489DB0FC2FB9DD6E1F761819745BFF39264F019670
                                                                                                                                                                                                                                                                                                                                                        SHA-512:393537EB4D7CE50F0F8FA22FDCD81BFCEB20DB8F4BB416ECBAE48A4043BA06F03273F323EB1A6C342359DE9CC1B3808C4F8CE97D1D1109431FD6A835A0C38409
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/dist/scripts.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:/*!. * typeahead.js 0.10.5. * https://github.com/twitter/typeahead.js. * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT. */..!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(a){return!a||/^\s*$/.test(a)},escapeRegExChars:function(a){return a.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},isString:function(a){return"string"==typeof a},isNumber:function(a){return"number"==typeof a},isArray:a.isArray,isFunction:a.isFunction,isObject:a.isPlainObject,isUndefined:function(a){return"undefined"==typeof a},toStr:function(a){return b.isUndefined(a)||null===a?"":a+""},bind:a.proxy,each:function(b,c){function d(a,b){return c(b,a)}a.each(b,d)},map:a.map,filter:a.grep,every:function(b,c){var d=!0;return b?(a.each(b,function(a,e){return(d=c.call(null,e,a,b))?void 0:!1}),!!d):d},some:function(b,c){var d=!1;return b?(a.e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):75350
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.989449388556897
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:71pYZQeAuewxhqhdi8eDLqn9LwhVgC4QGrHA1gebvTmM+cp:/ulB2iRqLy7hGDYg2Sfcp
                                                                                                                                                                                                                                                                                                                                                        MD5:5CAA4D0863EBC900E9AAAA35BDF3F3AC
                                                                                                                                                                                                                                                                                                                                                        SHA1:EFDDFAA636F269BDE21D3D694EB215032126534F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5F8A03A9D22CE1E2540251D32C12A53C59F3C00302D26789DE401497514E1658
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D0230391863EB540E6735BB25F9CF423264B03253FBD1E5D84359E787A2BD0176347B726573E61FBB24B106C3078560F1AF8307D0F8EEFC9CC5AD6A109F486B3
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.......X. .."..........5...................................................................L..[g2.u...F\.H)..b..o...u..67S.k|..>.X...3....#.b.S..>...-..w..P2......L..y..7i.~N...X6.!........&...jFeR...Ry.+W.......|..:.a..=.p.......GU.8.vW...7...u;{.N.P..?..W...u..V...2...LD5..V.....O.............}..3...]....x};f...?.n~t.........M..&....$.z.a.us..l...~..;9..N..!Dy\.^s.9>..m|F.C..._.j<..@L..y,zU.8-h.OU.T6..~9....Z.W...[JC*...p.....TG..I4.7..D.LA.9+.F....;..U2..7...uE....M.O...P..s... )...OG...=...c../B........r.z%.'..........ZI...._....$G.)......f.7...u..=...nl...<_.......{.......Kc.......Q"%....J.M.$.l....&GJ.F..N$....x.r^...T....6.@..i....-t.Co......*.*..:.e.....2ui..M..FS....C-L..%.+...%..JU8a....{..(.t..T.".;.)....[..x$H..}..9..p..."53. ..].5.>..S#....a[?.(e....[.n.k..yd1.....q`....d..4"7.1v...nQ..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4817), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4817
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8122982892034205
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUGzKepAh:1DY0hf1bT47OIqWb1vzK1
                                                                                                                                                                                                                                                                                                                                                        MD5:6063EA0AE3CEC3ED20A98B80B1D0592E
                                                                                                                                                                                                                                                                                                                                                        SHA1:C923371556157D5D2ADFCDB849B21792F63745E9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7B0D1FCBEF1CE4A569EF4528D03215C631F9631A19C0A45CB6FDFDEFD1A6E117
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5A3908C062CB9F9DC7A71C9C1349F011C446C84892C1861B77CF2DBFB7CD6888DB2C2DDD0CBB5D348E2CF56E9351CB75DAE516E0B15F9ED935529E8C28B8B1F2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):62400
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996674474922296
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:cMqROYPJDMyWdlX4zJdI7q1rjYaL646tJNx3VRE:kPNJeXqJdr1Pn+JH3Vi
                                                                                                                                                                                                                                                                                                                                                        MD5:34F325322CDC541565529469FA83A0F4
                                                                                                                                                                                                                                                                                                                                                        SHA1:7BF2CB6693A7C237F3598211B221F76F540F312C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:837A7352D3D7A6711718B34E6B8D678480C8B0C156928C1D8234266AC29B09D2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:454935232BDAAC6896FAB9FD146D4F40E78A119A2A90C4755043A77E720CCF2B082FDF5F3127B84F3F09CF9856B34DC96AC58BB53E396C314E8B1C78A9027426
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086950/22-0179458.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....@...* .X.>a,.F."!..2.q0..ej..".H...fi..#.7(...h<..s]O..m]....w._.......}@.O.a.w......./.?....i.w}.=F..........'.W.....L.;?q........2............[9......_._..-.....~r.).......?w..c..O.... ........P|:.............._....@..............._....................~....w....x..O.p..<C&..(.F..C9.x.B...8..o.k.v...^yQ..c#.kX......ne.8].|...2u......]LR...y#C....v...R.~.'.....|.;.L..V.......d..^5Ey*SA.i...G>*...x...?m/......_.x..0n...Y...wN...{o.X..:..4.w?../..G...r..[.=..#!B.3..%;..+r.3..O..*cI._.B.S.LN.?b.v.P.....b`..c.5.;........}$.wbNE......O.vU.....,..W..f...O.P}'g._.fT7... G..?3.ev..........k..K^...H7.. E.s.<..........AJ.Y/./.-.7w....|.J.E..7.._..V...MU.....M..n..S..S...=..D....5....`..C."....K&..%.?..YM.\. d...&.e.i.~....p..JOX.F]B.....&(...!..+.'H......1v......LG.....V..Or....|>.V.......+.....;.. ........pH;.h..1Y...i"..6....'.S..}T.%..........%..b..IeE.#L..F....5.?..}...5...q.h6...E)...ink.....W.....z....+..uH....X..J.[....La.mM.l...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.659849707433543
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:LV+9fU9jhg7lUz2MI1q65UdhzvGcGfPu87uq:LVIUNGS6d1nGhzec6u8X
                                                                                                                                                                                                                                                                                                                                                        MD5:866C5BF8F8961916792AB0CA1550391D
                                                                                                                                                                                                                                                                                                                                                        SHA1:9BEA6B7B7C2A76245F2D79B38725620BEE1D4DD5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:98747DA9CB56A9EA9C7632C85664764A08E200A49262CF98A1A58F78E66D888D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3CA449259969AC7D67037F261402C2ED77BC67667C4EFACDB7EC0664968FC5EA0A3B2C7041EE01AF075065851F5A79BD6025C27EB4D96EF77659CB32925C51A4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/viccarbe.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d............{PLTE...qtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqts.......(tRNS.......*0...B.^.n#;W.....H.s.zO6.f...4p....RIDATx..i.. ..S.wkO{..P...pg.6P.uwfw..~/.!.IB..%..$..........~..Y..'O...p....3yr........;s.?.F,..b..X........c... `.>{.m.Nl..........7..d.X{.}n.|.....@..%.q'.kgz.2..t..n\l.......a......l.|.......r2..h....*.N...~..cL......9..aX.i....T[...e......<......Dpg"..Y..W^..N....h.}F..WFW.|#B..P.... ..f.X...-..X..DD....F@XK4[Z...F^.b8N.d\qD.k%.r*2|......'Vz?...5Z.../..B.......q..E.L...&...q.$.L.j]..._&.q.KI...u.....{j>.X..X...;....2T....gw..L..e.L......L........z..(w....|..:....h!.._....@.3..Hy.....(.lt.hm.H...2...j.$rl'..!......:....Wb....$.X:P..;.l.Ct..k...y.\.J....4T.M...b.....PL.b.....:.@..'n.z.R......).M .... .d=q.1.7.i=.L.`..k.... lJ..8(.[...s-.H.%..+.L...v.x..z..u....6q............'.V.\..|.js..........m......>b......B...k.P;.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775644328287143
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:0ULk7Lh6TQdIx/Wc8dIlRAfh6TQdITaFgN17qRpswi:Nk7QH/Wc3mUN4gN17qpDi
                                                                                                                                                                                                                                                                                                                                                        MD5:1785C71C5F9D233CCC335B9219AFCC2D
                                                                                                                                                                                                                                                                                                                                                        SHA1:F9042EBCB103EBF0D0666D0CC3AB6A1BB936613E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4E71391F8A80BEDDFFEC74AE773382BFD6DF9D20E3F6875289E43EBD4C495C7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3F9C53CBD275E2AF69C2A7B50FD3EF053FAC0DB0A993826B233D7B4B8785B2B8733E710AED73A80E65F82EA494E6431F6F7E2F4EDE8E72E910C1E327AF5C7205
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/test/buy-now-new-tab.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$("#content > div.product-masthead-wrapper > div.product-masthead-content > div.product-cta > span:nth-child(1) > a").each(function(){$(this).attr("target","_blank")})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4870
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815906629329514
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU/mWpkVKeyxKu:1DY0hf1bT47OIqWb1GmX7yxF
                                                                                                                                                                                                                                                                                                                                                        MD5:6F2F99B6EFFF23827887B0554942554E
                                                                                                                                                                                                                                                                                                                                                        SHA1:CA49154C20FE8CB6ECC1337DF10A26B00D00EBCB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:36507F4B18BB9005E66A2FC08EBCE6BAC2137E1439B4FD6622726A314B7E5ED2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:200AB22E3F0F6E717090E2B88C5448E502FC5DF94CAE6016D2F8DB47E4801A29056B310AB9E043BE1DB79B0B170DC3245AEB1416387D8E38580FE0601233519F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/366626973/?random=1730821041258&cv=11&fst=1730821041258&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):194848
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.522673526805503
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:ULwizDGLETucTA0A5kptcY0/H8+bEQDmRD0C8rT/xY:IGLguc82jWG0C8rT/e
                                                                                                                                                                                                                                                                                                                                                        MD5:3133923979597D98D9871E36465EB28D
                                                                                                                                                                                                                                                                                                                                                        SHA1:0E9C39AF1FFFE6B8BED8293309BAFEF21F8CD04A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3E2528E44578BF8099C74520A2850D8B8DAA01FE899EBDB5A372123A432135B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AFDAE89554A21DF6292F69E92E68DEE8CF3C03EC5CE6C84AE7ACF07DF989B9DC0ACD8CDAEE2283E5C532EAC8DA02CB8BB01A3085F48B11AD6EA6C4D71BF1D7CA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"74",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":6},{"function":"__asprv","tag_id":7}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"74"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Ob
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.148258899970049
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:0ULkT4dzVI+5k2zVI+XLhzVI+UhzVI+VKOrg0WLv3MIJFN4zA7XVbJZzRmMhe:NkT4dvvvXNvUhvUOrg0WLfzJos7FbDR8
                                                                                                                                                                                                                                                                                                                                                        MD5:A2BDE0D6EDA1601C974A86707AC3C14E
                                                                                                                                                                                                                                                                                                                                                        SHA1:2F94E4B6462DD0BFB9630D00383F013C52579655
                                                                                                                                                                                                                                                                                                                                                        SHA-256:92213485AEF96089762D313E0A83BDA952D7A216944F90C77FB6FC1F6FE7BE93
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CF29C8155F4BC7B670D7F4C0A5D1E0AEEE90A5998C301C235A53D123FF9CCA509DBB463D60B4BB5D98224ACB3A242D423EA874BAA904D5859C9AFE13B662B05B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/whats-new-2022/js/wnc-script-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){($("body").hasClass("page-id-73136")||$("body").hasClass("page-id-51426")||$("body").hasClass("page-id-38927")||$("body").hasClass("page-id-52396"))&&$("body").append('<script src="//cpat.steelcase.com/whats-new-2022/js/kenburns.js"><\/script>')});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):133378
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9983850645220524
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:DhQ9wNKVsIDWL55Ulp/fiH62vLmdrzLXG48636nCgnB2:Sc8WLPUlpHJ2vLmdDX/B4BU
                                                                                                                                                                                                                                                                                                                                                        MD5:954F6685CF01BE61AF984EA07BABE302
                                                                                                                                                                                                                                                                                                                                                        SHA1:8AE66080B94BE4BCE7A87E6F68A540F1FAA3ADAD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:73E8E1CB8D27F8E16704359E7FC37A16BBE13A7018118A7B4CB051D93ED29EF0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E49FED3CDD324393132A134FE81B7FDE4385CA46D4714EEAC157CE4F55DEAA24636AECB59E6954D683CF224EAB95921434C6ABC825B869470A53553C1EAC1EF7
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*@...>I".E".%%$.j....gl.hXn...;*.>...!x.......v.s.G.....K....~.*WIx.......[.9........{....7...'.........u#......7.....>....9...C.h.=...?-...>........}...Ob?..|...y......K.._.......~o_..~............~.^..h`O.?.._.............$.e..._........................?....>.~...._.?....a...K.1.{........>~..9.+.G^......2....H(....x.0Pc.(Q....q.7.r....i....5"..f....;\......q..W.R.W+Q...ym...P.<Z.%krY....{.Z..;A.r.............q.:79-~..\.n,Co..9E[...eQ..z.y...(v.......{.1.b}.\../......A.Ja(P..o.L..U,....T.Lw..QW.r...3S1....t..{....n....s....wSQ}..b$.....H.."8."...vV.o.Vf.wn...c...8.Ni.r.....n..{.K..v._9.Y...[9..=.....#.....g.#.....c.g.`.tj.,A"...j..Y......Pk.F."...bW...3.wW..TV.........!../..C..T..O....;V|.PN.....3j.............G..J~.#A.*[...\w[{P..$:Cod{Ri..W..h...T4...P.O*.LFfZ.G.C....b1.1&.9.Y'.4j.........p....H4.D.S.......*.M.v..s......&.v.....w.P.eE.wcD.f.E#.U..zv..ajs........j#...h..w.;.!...H7Zur....s....z.U...o...gL...]
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2088), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2088
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.028980020651362
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:NRQ5sos7d3os7Nos7Vzos7h72os7bos7h7cos7J72os70LIos7J7oJos7J7Cos7R:MsosVosposNosZ2osnosZcosx2osIMoe
                                                                                                                                                                                                                                                                                                                                                        MD5:EE12F4F22E2D4E490B3BDD8FFC8CC40D
                                                                                                                                                                                                                                                                                                                                                        SHA1:A6417E989EA7A6DBDFC77725B9AF1A25AA03D87D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BC27B7F09248208659C2F24794FA0FEAEAF37BDD72BD81F6B63086221C350C79
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D780E9B98D0FD7877B821798114037289C595FE69E2F041EC7F11A3E66893D28B21BACD68F781822E66AD2A6926CF62691C8CBCE96E08E49C8CB9DEA08F06F2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/whats-new-2022/js/wnc-filter-scripts-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-725983 section:nth-child(1) > div.panel-content > div.content-well").append('<div id="filter"> <ul> <li class="one"><a class="all">Overview</a></li> <li class="two"><a class="settings">Settings</a></li> <li class="three"><a class="browse">Products</a></li> <hr> </ul> </div> <div class="osp-dropdown"> <button class="osp-dropbtn all"><i class="dl"></i>Overview<i class="du"></i></button> <div id="osp-Dropdown" class="osp-dropdown-content"> <div id="filter"> <ul> <li class="two"><a class="settings">Settings</a></li> <li class="three"><a class="browse">Products</a></li> </ul> </div> </div> </div> <script src="//cpat.steelcase.com/whats-new-2022/js/wnc.js"><\/script> <script src="//cpat.steelcase.com/whats-new-2022/js/filter.js"><\/script> <script src="//cpat.steelcase.com/whats-new-2022/js/kenburns.js"><\/script>'),$(".page-id-733876 > #content").append('<script src="//cpat.steelcase.com/whats-new-2022/js/wnc-spring-2022.min.js"><\/script><script src
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):213320
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.534226341295023
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:L+wizDGLETutqA0y5yptcY0/H8+ZGEQDmuD0C8rT/i5tgXy:kGLgutPY4Wd0C8rT/i0i
                                                                                                                                                                                                                                                                                                                                                        MD5:5E4474F81B91539A7748F8ABB3281867
                                                                                                                                                                                                                                                                                                                                                        SHA1:4EC4D8C0376E41C2B1A32CE3F3B5A7A4FF0D9507
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F30FAB226213F656F0283075DD0A8301CC62C822CC2959F3DF87D8C87D8BFE16
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5E62D8C83EA30A96AF82F77A56E6E6A038017C0DB17F7F6DBC05B825FF099E9705B16D2F101B4A3F7FE2360996CC83E456F6D0434C0E4F4C0EE275AF35DA6E32
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x2560, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):217570
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.081620896973161
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:Ho07rFYRQOdk8t34xyrN/tobu11XFFbnxYbENJkb4dS5:BFYp+o3PN/tb11XFFbnxVNJa4dA
                                                                                                                                                                                                                                                                                                                                                        MD5:ED06E13C1097CA2A22481185DD1A058F
                                                                                                                                                                                                                                                                                                                                                        SHA1:F0F83BF57CC670054F163E2D70702190170E6B8A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1919F2D7DE37055459DBBA612E65E491B497A982293FD87C1299DA4342BD550
                                                                                                                                                                                                                                                                                                                                                        SHA-512:95FFEAA0DD83FE28C502B34B39EFE80DA76E0721C60F354E24AFAA20FE7C1FA6C541FCCED0E86BBFF1ED7AC46A64B6DD567AE2FFD9AF677DE013F1814C013B65
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5621
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968662004791876
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:npyIN40w8K1vOfcNDt+CM5bfwugNHvj1jNajJjMZZ24Ks8A:Fkv1WfQkF5bfZgdL9EJEHIA
                                                                                                                                                                                                                                                                                                                                                        MD5:7009843874786835A4B04F94403AC153
                                                                                                                                                                                                                                                                                                                                                        SHA1:8DCF6647BD70E6A3CD442CD1AAC90E8D8A49AB47
                                                                                                                                                                                                                                                                                                                                                        SHA-256:78F9ADF9EDB68520DCE8621F6548EBF73DCDE3C7F6FB38DC2AE7EA326CF41028
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1F51E768D0B35582CAF7A2B1C1C580EE9B11582A6A4D83106BDA0517FC599E4BDD52EC295074E08665C2A1B7D6BA7AC9776823487DD62F32445C555716D09D68
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.json
                                                                                                                                                                                                                                                                                                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"3bb64076-fbe2-46f6-8225-e256883b99d1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191522f-beaf-7b8f-aa4d-8142ce3d0e41","Name":"APAC / EMEA Opt-In","Countries":["hk","ps","hm","pw","py","ye","qa","id","il","ad","im","ae","af","in","io","za","ai","iq","ir","al","am","ao","aq","as","zm","au","az","je","zw","ba","rs","bd","ru","bf","rw","jo","bh","jp","bi","bj","bl","bn","sa","sb","bq","sc","sd","bt","sg","bv","sh","bw","sj","by","sl","ke","sn","kg","so","kh","ki","ss","cc","st","cd","km","kn","cf","cg","sx","kp","ch","sy","ci","sz","kr","ck","cm","cn","kw","tc","kz","td","tf","cu","tg","cv","th","cw","cx"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):158600
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998731223104794
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:E9p+LEFh0ub5Prde8LfCXXZ3Tj6Rx0vBfhNIZcYqt5J4i1ZHVSC3polGY:sMiyuxReunRgBfhiZcl/vZ1/3poll
                                                                                                                                                                                                                                                                                                                                                        MD5:D0C258149B4B4A2971C2CA4BD0C9F0F6
                                                                                                                                                                                                                                                                                                                                                        SHA1:F0C0B72613A2F453E69849BCDDE6A7F2CAC51BE0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7FFE53ADD9E4BFC9A1A7BAB58A70F2A1247E76F045227456192B49F4E089C279
                                                                                                                                                                                                                                                                                                                                                        SHA-512:70CA4A356069FB965C48317D96A2F57BBE2C9ACC0849791CBF748CE27DBD0B7303D10991996367E6BB958BC6F1A08C0F1134514B745261D94E112DCD86BBC460
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.k..WEBPVP8 tk..p&...*@...>I".E".%'......gn-~.>....K.[....<.....C. ..!...s......{A...G..vf....G...?...?5.-...i.?.?!..?.z.....?..,.D.]........OY.x.=?u>....k..........l.O.?..................>._..........q.G.?.....l...3=.?.{.. .O............O....._..Y?.......?.........w_.?.........#.w...?..V.....?...................................?.{g........m...'.o....?.{[.{._..........Q.%.....>..^...s.].a.....Rd.........,....W..J..\]....KP.......]e|.I".b........8........h.sF.....%.w...$V/Z.M.o.E8rt..[...V\......`....U,*....w..T..0..EV.#.p..z.....).=``...K.}.Dg..e^..w..I.....>.....Jq.(..*D..d...X.?F..C..3C.\..].......G......{`.]{...........m......>...f...)...{c...j4......m.....J../......^.~`......^.@.."@G..t^..+.yP[1.L.A...%.....y.{_U-)A?l...<..W.b..qS......n.P7...k..kC.e.....B@.^....?.Q....N....>..b.Yp\d\.r.f.+...d...n....6.m6(d.p.v`:..X&.x...J...d.p5.J~.t.2...^..-...ttW.........r..f.)..Z..=.o.]....?.{=R.4B....E4(.....i....yB....m..A...7..;.V./..j
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32757)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):649112
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.391585700023593
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:wfDE5W3/E9M/W9t40ykAFW153os5zCg5hneGhXLVVRFpjybbuHum:wRGM/BFFW1D54S
                                                                                                                                                                                                                                                                                                                                                        MD5:22B7A29FA45EB54689379697928CB6BB
                                                                                                                                                                                                                                                                                                                                                        SHA1:25692F2243AFDCAD3511B4623572500188A91F2F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A692BC2B3E94A7D6FBD813246A527D0705181BE8ED62C7C1ABF5F95C21F4D7E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E31E76725FE509ABC6CB5BBAEE8BFE93DAAA3786B5DE09E14461C855B44B30E45F36D73653A2D530820695243E0D30A7A538648ABF4114A78FED92A48DB4EBF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/launch-ENce67f36dbb974359b2e0cba807fffc5b.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/launch-ENce67f36dbb974359b2e0cba807fffc5b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-31T06:26:04Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENce67f36dbb974359b2e0cba807fffc5b",stage:"production"},dataElements:{"Consent - AddThis Allowed":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if("yes"==_satellite.getVar("OneTrust - Performance Allowed"))return"yes"}}},"Consent - Twitter Allowed":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if("yes"===_satellite.getVar("OneTrust - Targeting Allowed"))return"yes"}}},campaignString_global:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t=["cid","utm_source","utm_medium","utm_campaign","utm_te
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4637
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.789843298881503
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkbu/:1DY0hf1bT47OIqWb1Jbu/
                                                                                                                                                                                                                                                                                                                                                        MD5:B9D0B4F6014E9F7E00DFB88C7CED8FB7
                                                                                                                                                                                                                                                                                                                                                        SHA1:9CCF753D3BCC6F4D048CC7A49A99CBE5FC71C2C2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1DB82BC0FFEABC8379E00A6428AD6582BDC2A725F188B0C2C554DFF104037B32
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5128408700846342ED2406B87969B8DEEE171EAC038F8B8CAE51359F5D277320750F96EFE2C197740984F316AA8E76708F57E9685CFAE82460762D8B95AD7404
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11164944335/?random=1730820967017&cv=11&fst=1730820967017&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816938361187953
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbTkpAB:1DY0hf1bT47OIqWb12TX
                                                                                                                                                                                                                                                                                                                                                        MD5:17766D6C61CA1B35B763A0904D9F0C7A
                                                                                                                                                                                                                                                                                                                                                        SHA1:E97FFA8A8A4D745E9B2B0B2622ECAD810654749D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DAA0D33C85CC7278F7C669D250EABA9D346BC53A8ACF797C687B7FF586249DBA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E6C382A4D0D8CD3445683B4C33BA5F9C0E3A646609DB1501A88F1FBDD9E1523E3AFE3022D436F7151E1DD96F7802DB9CA6CA3C4378445DE679A8C6144089AF66
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996038385/?random=1730821017664&cv=11&fst=1730821017664&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1470), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1492
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.255303658217314
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lLncryuXR/uysqgyuXTmROh+1l0mROh4eWFmRlsxPcBmRYyjmRAmRcV2hRRl4E6n:hWpuysDy0Kn0eKmc0aV3OXK0
                                                                                                                                                                                                                                                                                                                                                        MD5:0E0B8AC083A25A15B6F79D2E65340938
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE95A393A264E898AFAFFF8D77C7BD1B3FEC5176
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D89FC139E36B2D0DCBF95A8439B8610C2558EBCEC3DF3472B04C283B922244F8
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FFCBD3EE58799FD1F276DF13576C51E1E690AD3AADEE83E97FDFCCE7B15EB3A461C3424222D0B8650BD6338711C88DF6B210D97703F425B276CB8FF680742C2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.body.matches(".post-template-default.single.single-post")){var e=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered > div"),t=document.querySelector(".sccp__player").getAttribute("data-url");e.style.display="none";var n=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered");"de-DE"===document.documentElement.lang&&n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">H.REN SIE DEN PODCAST</a></p>'),"fr-FR"===document.documentElement.lang&&n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">.COUTER LE PODCAST</a></p>'),"ja"===document.documentElement.lang?n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4634), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4634
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.792344985260893
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0zKQo:1DY0hf1bT47OIqWb1RzKQo
                                                                                                                                                                                                                                                                                                                                                        MD5:6871031FF73C2B048145087768E9FE32
                                                                                                                                                                                                                                                                                                                                                        SHA1:0A51F06D3CCC1EC7409511A9BBE34673918691C2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5F51347D31ADEBFAB25CF0173EF71F6CADBA7F1FF0C3E90DFC22658D6174423C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6A7532CD9928D7A8741F24E8EB8E157DC58A3D8690F74AF9DD5790D80D846258258C10238A7A8F8EBB7DA9FE4703688A2701B53A361EE666419175B0C75C424B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973032408/?random=1730820966931&cv=11&fst=1730820966931&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0097169624534725
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HULpn1SDpEse7rKrBwPMfZ5PAQoTDPRmMY9sat6niHTg3uPCAAV7Pt:HUVnspEsEmaP2IzPRmr6niHTg30a5Pt
                                                                                                                                                                                                                                                                                                                                                        MD5:568F86E4BF9CD83102A8B0573212B7C0
                                                                                                                                                                                                                                                                                                                                                        SHA1:5C7BE5ED0C9D723285E8E20C68BFC53024E83F7C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A1DE5EB4B33AE403F2228DF58037291E2F7882B609FDEDE2C3592007E787C379
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E48F4311068E361A6A18953C630CA37F00E67FC323F079C7DDC9784BE3CB975FFD6921BA8A0F18653558A17C678547D6F4F118AEFBC4D11513CE4616D0F2B4B6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logo.svg
                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="150" height="29" viewBox="0 0 150 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M107.428 20.1895V18.1756C106.515 18.9752 104.614 19.0144 102.94 19.3144C101.266 19.657 99.7487 20.2275 99.7487 22.2056C99.7487 24.2179 101.303 24.7141 103.053 24.7141C107.276 24.7137 107.428 21.3681 107.428 20.1895ZM37.5454 15.8561H46.3288C45.8343 13.1168 44.6558 11.6729 42.0316 11.6729C38.6088 11.6729 37.6214 14.3333 37.5454 15.8561ZM56.9092 15.8561H65.6943C65.198 13.1168 64.0212 11.6729 61.3954 11.6729C57.9721 11.6729 56.9852 14.3333 56.9092 15.8561ZM95.1849 15.0586H89.9004C89.5607 12.8514 88.1501 11.6733 85.9083 11.6733C82.4504 11.6733 81.3048 15.1742 81.3048 18.0621C81.3048 20.8739 82.4107 24.258 85.7914 24.258C88.3033 24.258 89.7455 22.6609 90.0915 20.2676H94.6819C95.6035 17.6042 98.3246 16.8359 101.039 16.4633C104.349 15.9704 107.428 16.0827 107.428 13.8771C107.428 11.5615 105.831 11.2167 103.927 11.2167C101.877 11.2167 100.545 12.9261 100.357 15.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.775644328287143
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:0ULk7Lh6TQdIx/Wc8dIlRAfh6TQdITaFgN17qRpswi:Nk7QH/Wc3mUN4gN17qpDi
                                                                                                                                                                                                                                                                                                                                                        MD5:1785C71C5F9D233CCC335B9219AFCC2D
                                                                                                                                                                                                                                                                                                                                                        SHA1:F9042EBCB103EBF0D0666D0CC3AB6A1BB936613E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D4E71391F8A80BEDDFFEC74AE773382BFD6DF9D20E3F6875289E43EBD4C495C7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3F9C53CBD275E2AF69C2A7B50FD3EF053FAC0DB0A993826B233D7B4B8785B2B8733E710AED73A80E65F82EA494E6431F6F7E2F4EDE8E72E910C1E327AF5C7205
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$("#content > div.product-masthead-wrapper > div.product-masthead-content > div.product-cta > span:nth-child(1) > a").each(function(){$(this).attr("target","_blank")})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64850), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):817477
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.041692665330887
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:sZZLNQF4XTs+eV+EQzgAJvf50+19JOrY+0EtcjLFMAzaIIVILF06Oa6wgZwfXBIE:sZZLNQF4XTs+eV+EQzgAJvf50+19JOru
                                                                                                                                                                                                                                                                                                                                                        MD5:6BF2C3B8A734C60044793FA131B544EB
                                                                                                                                                                                                                                                                                                                                                        SHA1:5769FB4A5D4B48600ACC7DF3EDFC2B8A05439CE5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:704D59C7643B947A344A8D538C5F7259F059B026CDC13F15140A2C0B5146F139
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0A5313B9BEE26FDB2DFF87474E8441E2D9107A072E62DCBFDAA32247BF9E86FBB0A4E70186851BF11682B129BC1E58142FA2C3F3B6CD8CBE263BA327D1BEB1AB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";/*! DO NOT EDIT THIS CSS FILE DIRECTLY. IT IS GENERATED BY COMPASS. See the scss folder. */@keyframes kenBurnsZoomIn{0%{transform:scale(1)}100%{transform:scale(1.1)}}@keyframes kenBurnsZoomOut{0%{transform:scale(1.08)}100%{transform:scale(1)}}.row{width:100%;margin-left:auto;margin-right:auto;margin-top:0;margin-bottom:0;max-width:1176px}@media only screen{.row{max-width:768px}}@media only screen and (min-width:768px){.row{max-width:1200px}}@media only screen and (min-width:960px){.row{max-width:950px}}@media only screen and (min-width:1200px){.row{max-width:1176px}}.row:after,.row:before{content:" ";display:table}.row:after{clear:both}.row.collapse>.column,.row.collapse>.columns{position:relative;padding-left:0;padding-right:0;float:left}.row.collapse .row{margin-left:0;margin-right:0}.row .row{width:100%;margin-left:-.3125rem;margin-right:-.3125rem;margin-top:0;margin-bottom:0;max-width:none}@media only screen{.row .row{max-width:768px}}@media only screen and (min-wi
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817646663306144
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUYmjpkVKeyKmp:1DY0hf1bT47OIqWb1xmi7yKmp
                                                                                                                                                                                                                                                                                                                                                        MD5:EAF247D6F79EAC63E6F12731AFE0671D
                                                                                                                                                                                                                                                                                                                                                        SHA1:52358CC82B08DEB85B4DB159526D908762BD78A2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC6E65F8F000D4C6E8F03524EB46DA45F06E6F1DD031D2C6F36AF28548E9FEC8
                                                                                                                                                                                                                                                                                                                                                        SHA-512:794D41E769B1D437846613594A907C7E9D8907EEA4DD1A0A88F686BEFF28FB8E6B2D712708E4FA9345E0AD81D60B307899FF8FF40B67CD0A98963D46F72BD83A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/366626973/?random=1730821041343&cv=11&fst=1730821041343&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/996038385?random=1730821041167&cv=11&fst=1730821041167&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13182
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                                                                        MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817154090760129
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1m2pAF:1DY0hf1bT47OIqWb1omp
                                                                                                                                                                                                                                                                                                                                                        MD5:0E85D31125D6715FB9157107A894F133
                                                                                                                                                                                                                                                                                                                                                        SHA1:903E84FB9F1A8B29DB29FCFC2B8311C1BC757819
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE893608E5E3B86BDC7F641A38F975E1D21DDF945D16985154FB815286B06D2D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1A50BEB23F905F61CC9AE31A00775D7BCAFC8F054DF616D542C6B403CBC8FB694D2524C7377DE150A760D969140AA36C86DEDFDD1E1C27FE1D5AAF7637A8E156
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/366626973/?random=1730821017789&cv=11&fst=1730821017789&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7088
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.771943449537379
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SSHknUptxRV0bHxWf3Qo1h5iaAkUjoX8iIWWWWW2:tEnUptrCjxWfAodiaA8XJIWWWWW2
                                                                                                                                                                                                                                                                                                                                                        MD5:A78F9715E9B27A692D70F19F6F5E1B1E
                                                                                                                                                                                                                                                                                                                                                        SHA1:B5B47B7DFE7026B273D2C2CF04E4D003292E7CC3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9E279FB90B5D47E1C748FC6CE13E460447FBA47E56190F617BF1820791ADAF03
                                                                                                                                                                                                                                                                                                                                                        SHA-512:77634B3ABFFB33C61E537341027572C7E736E78478F4DB9DE32562F2A3D9CCC6BE3F1EFEFAB047BB952086840DB866040125A1FEE27E7BD4FC63C2C6E06D0896
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/smith-system.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="adobe:docid:photoshop:1e746af4-2596-3148-80f0-247b104fc079" xmpMM:InstanceID="xmp.iid:f81c30eb-904b-41a2-8242-df5fa8af858a" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmp:CreateDate="2018-03-27T10:50:46-05:00" xmp:ModifyDate="2018-07-16T14:57:34-0
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.438825877594337
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YAv+e2eJsJHRpdRNQaJw1m0KBDiSABHy:YAmIJsJTdRNQaJwU03xy
                                                                                                                                                                                                                                                                                                                                                        MD5:F9EFE7184A8245CA20CBE92B05037DB7
                                                                                                                                                                                                                                                                                                                                                        SHA1:B3F178B0B24E11140A2D68510C40FC51C3F3B738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:027BC5FE171C8063B2431602B2BADFF1F20969732913A9D437F9CE7A48867250
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4453948833EE3D3FCDF5ACF334C7325131B59F9B73C46F83FD09A08249DC17E2EDC833EBF7EFE0685DB02D7FE326543B7CE5610CFD8424A17925051BC60A2660
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"errors":[{"status":"405","title":"Method Not Allowed","detail":"HTTP method is not allowed"}]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 764x574, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):45253
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.974736714716381
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:2FAYGQ+fb/Ukac25jvpsVFF6++F3aSVTlspJNDmfCO/5TXxBao/2RfIz/dvceri:cAYGQGbxwjBsVFc+QTupJNDmjVeWzFdi
                                                                                                                                                                                                                                                                                                                                                        MD5:D5A6573CA48FC149B5149E093E7FC1F1
                                                                                                                                                                                                                                                                                                                                                        SHA1:72EB4DE832AF04E22E55D3D2B562172117399215
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D0BF6D0EC96F8DE420A44F1B9BCAC8520A1C78757C8B7DBF098443A41ABA596C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6394CC7B69A3F709C4814425E9A43F3B8D56F14099187080BB64069454FA18567666973BD61218BB0413A914D8DA7051E42E6DAA3FA7CBFFCCB4ABF7CD1DE09C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C................#.....+.!.#3-652-108?QE8<M=01F`GMTV[\[7DcjcXjQY[W...C.......)..)W:1:WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......>....".......................................F.........................!1.AQ."2aq....#3BRr...4Cb.$....5Sc...%DTs................................'......................!1.A.Q."2a#qBR.............?...sm.-.q.......*/ii^g};X..~........H..q.c....9.7.n.......4qs..c..d..o.$.qm.J....g.h..i..r......a.$.V.......4.V8ia,q.S......F..<...imM..*.q.:.$....u.S..j.....5...%........l.K\..t.....E.*.<%J.2.....A..~%C....x=J..e.[<E.O..C..W.s3Rz_....\..DQ...N..q....V..Q.e...3....V.g..,Lg..[........,.{Vkie...m...q..Ii..B#...E._.Y..*......WA.....q.....lu[........U....=U.>...Mb..Sj..VU`Z.O....0..+xz.K.I.m.m$..k<A.w.WJ...O.@..=Q.O..I$..M.*......f.,......7....'.wJQx..I1 &q<.v.eJ.H..'.bm.D..!.....>.]c.G...[...e.$.%.BO..T.X+%.{.RI...%.{...e[..{....l.VyH.m.......V[..|-.T......s.c.h..u*.fn...Y.{..$..S.......F...RHT....a..72WY
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.85552312911939
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qcDVAvN5CkVJ1cuZySEnlY3aGLQm9chYAV3KhRBUOKY6AzkespiUzylVRrqGgQaV:pDAXCa1cFTnlY3aG3pA1KhRBB+AHyi+l
                                                                                                                                                                                                                                                                                                                                                        MD5:863BEEE96503F5AF1009A78F48666993
                                                                                                                                                                                                                                                                                                                                                        SHA1:D6FFC1D092E695F7CFD6725F7557BFEA19AF7224
                                                                                                                                                                                                                                                                                                                                                        SHA-256:293C14B21DB6C03F9088DF947616BE68DAEEA36F208E588E65959D7F2B50CB14
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AA82B53FF80D0CD17198043FAC357D2E8B13D53C7BF9D42B53DA130FCC9B046D1D69887A394D9759193AFCC2913B98D65B41D66A280F17F8E3ABE6EE08F9257C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:F05F017072D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429961472D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx........k.(IP.+.\.H.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):39938
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9955364850480874
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:nfbQ04oon7+RYN3wsakiUzJb6ZWzNl0t1KUBIlxWg/OKTBgxfykKN:nzQ0Ron7FwsVFwiNl0HKlxZOKTBYfylN
                                                                                                                                                                                                                                                                                                                                                        MD5:737C8CE45279F9DB555A70B8D4530262
                                                                                                                                                                                                                                                                                                                                                        SHA1:52A95934DDA496C65B7061CE5A604A7327F21B7D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:47F879976A4C623433D7F46102F6A6A2966662A10A476B9F45C8F627D888385C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7B3E419F23B36B80EA33648D203F3ED441E6CDEA0176FEF9D1E81F5ED3CBFA0F78D8BD55CE02B007B767D7327B4424C5895B06419B8D34BA6BD2A2866E620816
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350671/22-0179456.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ........* .X.>a..F."..'.K....gn....i.#....$m?...sWgc<.n..^~.i..}.}`..m?.V_o...........s....|......S.....\..z~7.=y..d....g.........rK..7...............k...w.m.j4..g..3x....K..C_....z..\..H...OTt.z.....;.......`..`..../..n..sg..$...'.j.k..d......#..u..P......t.k....9..y[.P.MvX....a......X.C...uD-...?.t...jI..0.....-.5t..c...16.3.Q...76~....Zz.s..w.....N.....1.~Y..("bT..;..=.....?...s.H..h=...=.kb....jVX..7S..>$^.).%......^.M{..e+..H~I.cwItO.7JXc....~..jYV.."..eH...Q.{.YT...P...7..6.. ..^d.dF...9fr.2..".r8.\4.#...E.7..8N.3.c.....F..:v.y..f.B3..G.yAh*....g...#o..p?.\...,.EH..%`h.\c.V.v&gM./...0'..d...V.L.8z2....pK...Z.....6..<.FR(L........Oc.F..-.${1..I..Er....1,..@*im.X..._.\w..9.}H..b..[....F....+..P+.%.:....?....1[`.1..m.....b...V@........0I....ox.!.V... .}2..?&.......U...Z.*n...~.X..,.?;..e.*.......(?...}S.z.B.k..y....M......P....jk.?zb..s ......\0'.it.z....[.+g....?O.......9..K.0....P!+....J...p.L..uSZ.b=zA.#.DLy......7z...@...z..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.919629683823666
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:E7SMzDiYoDh8uWjmwTawgsVW4ridAdNuOAljM:maYoDfwTD1pidW2M
                                                                                                                                                                                                                                                                                                                                                        MD5:8F1787B106879980F4425DEAC8D6B2D7
                                                                                                                                                                                                                                                                                                                                                        SHA1:798A76A702B93FA6CF082BA4C376D28960C654BB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5B8C0BEE28D5C954F2B0BC197813D434795DFDCCF0B33D157FEBCA0137249FF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F9128A8A708428B41C8184EF310ECEC94FC51C0628EDCD16E48B173D487CEC4F51F29AB828268BF04256F99EB94CA7CF1CD3C78B0A09348AEF8B84004B366E68
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:7249B04B72D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7249B04A72D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..S...IJ.lY..%).
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (29474), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29846
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.058473291744756
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Py79ebt1zuRXwjdbCKT0+HHg9c+stwYit:Pysgykt
                                                                                                                                                                                                                                                                                                                                                        MD5:1497BE6E78541D7F438B4F7376F7E95E
                                                                                                                                                                                                                                                                                                                                                        SHA1:05CA71F9ECB011CE5A9EEF5979333820000505F6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:89C0F6593A7CD43EC20462708C8DA3FFEFB1E669A55DA11CF09130FA20EE3837
                                                                                                                                                                                                                                                                                                                                                        SHA-512:018D9B4AF560D0A5A1CB77E10BE16FE3A64F2A8AA37F9696F165674AA6CD5A9615EBA394D7406627F3B479536A09685EF1AEEABF5E0AC6F213D76F637318AD31
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/archives-old.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";@keyframes kenBurnsZoomIn{0%{transform:scale(1)}100%{transform:scale(1.1)}}@keyframes kenBurnsZoomOut{0%{transform:scale(1.08)}100%{transform:scale(1)}}@font-face{font-family:steelcase;src:url("/content/themes/steelcase/fonts/icons/steelcase.ttf?nyt7va2") format("truetype"),url("/content/themes/steelcase/fonts/icons/steelcase.woff2?nyt7va2") format("woff2"),url("/content/themes/steelcase/fonts/icons/steelcase.woff?nyt7va2") format("woff"),url("/content/themes/steelcase/fonts/icons/steelcase.svg?nyt7va2#steelcase") format("svg");font-weight:400;font-style:normal}.filter-sidebar .filter-accordion--confidential .filter-toggle::before,.icon{font-family:steelcase;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.icon-round{border-radius:100%;padding:1%}.inactive-btn{color:#c3c3c3;transition:color .2s ease-in}.inactive-btn:hover{color:#b8b8b8}.icon-minus:bef
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.814323486244576
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbbJpAX:1DY0hf1bT47OIqWb1Kbo
                                                                                                                                                                                                                                                                                                                                                        MD5:BC91B116A7E94A458E1513F8DB9EC08C
                                                                                                                                                                                                                                                                                                                                                        SHA1:A4FC0EED6E123583B05590416C4E169661DD162E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6137D079AF459C619068063514A608FA2548C7687FAF126066D4E7CB1F56C798
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4FD5EA29127079AC12C46F776188A718079288CAB7A91E09C969167A61FE97AE41F99BF0FB4586065E90F59368C8369F97AD6FFAC40E7158205E3F62F9CEA1D0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):912395
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.984843456961826
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:ojM16mBbqhsv9u1G26ox0B3f4rbu2z3cNB:ojM52hlM1lAe03W
                                                                                                                                                                                                                                                                                                                                                        MD5:D0CD8A022FE5ED98FECF098B5E61E2AE
                                                                                                                                                                                                                                                                                                                                                        SHA1:46E3573729DA7B91C8C5F13D09EC96355748E3D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B0B3A16FF3B74FC31E6E8089044F1489CF1583732FB10D705B9022750B3F0E33
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A73681384988E7F58A5A53195203700B2193B60C936EB6D303E2BF22508623CB8554D7D10DDE4EFB2753042163E86553B66A9C934F7F7D19426422FFA65ADF3C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1730466485/21-0161722_16x6.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@...........X..........C....................................................................C.......................................................................X.@...............................................................=..........!...1"AQ..aq.#2..$B........3Rb.%4Cr..&S...'(567D...8EFTcstw.GHVWdu..9Uegvxy...........)fh............................................Z....................!.1..AQ..a.."q......2.....#B.3Rb.%r..$5C....4Scs..D&E.....6TUd...t..............?..W.^o".`;....%Z...s....yj.:5A ....la..........n....)Xt........>|b..[r>..\......b{!....S..o......q.F.P...!Pa.G_v....S..'...o.2...?..*....t....`...%*{.@.ju..L`.....1...>....*..i.....wK.j.R=..o.Tb.f'.u.>;.....{.w.......tO(.J.^Y..rK...{........X.....N.!9+....N..u@..3.....%,.)Yl...`.......#.i..lDut..Y.d....${...:..x...+./.....'+).\..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 580x387, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29830
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992758865640787
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JnRBoKscvKAcCU/rr7n1hkR1RpYzUcDIGt304i/DR8o:J/DUCU/rr7n1hMatq4iLX
                                                                                                                                                                                                                                                                                                                                                        MD5:A5F824354BF950A4732F216CF9236181
                                                                                                                                                                                                                                                                                                                                                        SHA1:78D0825F98E5723ADA65100EA92ACFDD7BAC9183
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C737023BDFCBA7370A080E12DB2B8DA585B7ECD5E2D045A67E3FA47F7E0D0F4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FFAA89C2ED721B018BEC49A59FF6B6A3A45314695448F400C6FE598640E9DD14980041FD68DADCB55B89DA138B39BADB75880B4E229DC36E789C6716FF3E8E90
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1705961060/23-0224209.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF~t..WEBPVP8 rt.......*D...>y6.H...!&.<h...gn..]....<.....j.....V..[.U./.f_.............D.s?.=_........q.9....#...~y...O..D...... ..........................S....o..Q.m...s..?..9........ _..<?....5.K.'.7.o._..~Z}J.............q.5.....?........Ul.4.c.Y;.P|{.a...!.'..U.7.....s[.*C_..Q...(9#....d......n..G..............z..;....oQ .....s..L.........,+...*.}...*........J'..h.^k..6.v;`..rF...=......#......b...0BL8W.?..I.].:.c..'C4.8..A.L.......|@9.......L;..$O<.T..;._..A....Q....#..C.-.P.?...|...<L5......Vqv....j.R..B...A....8=.....].9..u?..jH..{!Z.=.D..,.'..a|U.2S.........9....R..._...Y.Cn6sK.....5jr.?DH.....`.G..V1..4=.Vvq...9._....0.)<....e\...MDj..M...E.......h.{9L......U(.2!......r."..^....R.wxw...?...eU.x."H?.y.c.e...t.@..Y.@.0.<..j..2..(.7..-....B.._w.Y...v..q.....+.w.P/...}D....es...Z..=......"E....?..A1ZB......u..v1TA!i....1I..U....<B`..P...):._.(v}...2.....(..X..fQ..........fp..*...#....Q..'.{._n.ZY.........H/.C..B..6g.>.@..K.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (628), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):628
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.635163101835915
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Nk7X6Z7utoEGhOQEGhj/dutobS/dpuQ90Ur9SZ7utoEGhOQEGhj/dutobS/dpuQt:NkTUaLc/EcJue8pfyUrmaLc/EcJue8pV
                                                                                                                                                                                                                                                                                                                                                        MD5:98168CEFA10F23557AE53A733CE2B40E
                                                                                                                                                                                                                                                                                                                                                        SHA1:5877F4E03E614CCAEEA0C2EDA64BE57C8D5B0755
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F85C83B8D8C6932A745DDEE1F87018AE625ECEF09259AED2CB97B93D96F4A059
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B8B83DBB9C37C8EE8CE5B48983288D1E102F232FE4A25D9171E327D753381BDE02688F241F41244C549737DFA95DACA4702A88BC3AFA6C74AB3463923CE7A292
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".footer-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""),document.querySelector("#onetrust-pc-sdk").setAttribute("style","")}),$(".privacy-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""),document.querySelector("#onetrust-pc-sdk").setAttribute("style","")})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/366626973?random=1730821017729&cv=11&fst=1730821017729&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10990831492?random=1730821017771&cv=11&fst=1730821017771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.846083115858557
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qHvVAgfBS1Jxom4ZVdY2fEaqXeRLdIAvw/ZcZWLRCp1ZVVw1DorTnv:OvzeJWm4ZjtsdSI/mZWLRibVOoXnv
                                                                                                                                                                                                                                                                                                                                                        MD5:598263129103C85EF315089BECC874EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:2B78326F12F67BFAC9F7636D124341956A9FF3F9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC54E5B575474BF3BFB89AB10C8D3ECB657627B439A70054B77982D4CDD0E444
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BD6CD482195A01CC2BD77B64455DD708146357DE9F81B74D1DA7ED56393E9FBCF69F064033CD2629909BDBC24CF449501265BCD798F647D2E4A5247743F62333
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:D429961172D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429961072D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>bKX.....IDATx........k.(IP.+.\.H.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.814900554768055
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPWepAL:1DY0hf1bT47OIqWb1CWX
                                                                                                                                                                                                                                                                                                                                                        MD5:6B4C3BEE3387EA9608641AF88B97A3C0
                                                                                                                                                                                                                                                                                                                                                        SHA1:86CA7E79F205AA4E624098FFA53AD4271BA9B98C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BBFD3A9519401B5EC03F20F779EA535F17B40EA2F06D6A0FCFD55FE4809BDEDD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EFF6F0923CD16A4C858FAD01FF44047CC49158E519F2241B640EF4DA650D2F0500D5DE6FBBD6CEB13558017298593935590973F4B694C792275EF9BC1767CB5F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10990831492/?random=1730821017709&cv=11&fst=1730821017709&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.819171985167206
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPbhpkVKeyk1H:1DY0hf1bT47OIqWb12bc7yk1H
                                                                                                                                                                                                                                                                                                                                                        MD5:4D442C4C92EAF59C6A7121436D8D07A1
                                                                                                                                                                                                                                                                                                                                                        SHA1:F69C2459897D352DF45D9866060A1143C1EBE9F6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:68DCC6A47951F496407300C8D678B6E4E6A77333E30C009EBCBD5D66558B8F8A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC576ADB59D1D09A1868D000C52F2895457FD3AFDD2AD3E59AB1AD3C878D595C99B415166299EB52F971BB6C43EB188BFBEEC36261B7492346A4093A7930E3ED
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.351409765557392
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:HKypzth1BY:1pBdY
                                                                                                                                                                                                                                                                                                                                                        MD5:5B17FAC3FDD96C9BDB1FD5EC7E59A3D0
                                                                                                                                                                                                                                                                                                                                                        SHA1:606EE934648D25FB2BC1BBB9398F5EFDFF5793E6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:78971ABF2F26510D4A0DABE8A643269050B25064F55F67D2A443513820D9B7E2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9119DE9FB4A7B3C337F583F8B265F33DC22A95D7AD275A14419B5027689706A6B85CBB579A2A04983F0FF42FC2B9FB18C0A9512D8A643324201D609663568217
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn26qnQZ4dEZRIFDe6NQDgSEAliVrRAGz4iSRIFDSjMmZg=?alt=proto
                                                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw3ujUA4GgAKCQoHDSjMmZgaAA==
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7536, version 1.0
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.911731253324186
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:340F/mM4Oa0wA2jPOf2X62xqpjjjaT64iSNizw:34sxBwCujqpj/aT6nSYzw
                                                                                                                                                                                                                                                                                                                                                        MD5:04EB8FC57F27498E5AE37523E3BFB2C7
                                                                                                                                                                                                                                                                                                                                                        SHA1:D942AE11706C3F7E511E3C49B0E4574D7AD199C4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7B9C3065E55FA3B9E320093612E7B30DCB14355A44EC461247B495A3E729686
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA6508C8A1A822794036174B0B9DBC6E91B5AFC1FD340381B868EDE6D928DD0F3E66B5A91308D2C0C4C4C64B27DAB7761A904C0B6E6B3C0E3E736E5D6342F365
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                                                                                                                                                                                                                                                                                                                                                        Preview:wOFF.......p................................OS/2...D...D...V>(H.cmap.......f.......&cvt ................fpgm..............x;gasp................glyf...........j.!T.head...$...6...6.j=.hhea...\... ...$....hmtx...|..._....|c..loca.......Z...Z...maxp...8... ... .[.|name...X.........+!post.......;...!..O.prep.......V...V....x.c`d..8.......i...C..f|.`..............08.`xa...?.!.9.a.P..$...f.Cx.c```f.`..F.......|... -. ..aa`x........./L^..........PT.......@Q+...............,..j2.`d..>...Y..u..x.c`@.F.F.A..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 3200x1800, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1297674
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9089851529597315
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:BJQc520r1H1xvA9q/iQQQPq+h1JD9rP1UvboLBGVH7eDmjOxXf:vdWfQ5fvJD5NCboVGVHuaOxP
                                                                                                                                                                                                                                                                                                                                                        MD5:2FFF768FFDC26F9B9D821B03DD0EBD7C
                                                                                                                                                                                                                                                                                                                                                        SHA1:9178B3826C637B3B5C8D07F75252896787A8EA1C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CFA9CA0BAAFB5795C75369235F02788E63C15C65D0CC2CF9E05CCA49D9E034CE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3AAC95FD541B30DE624706015955C879CBECC87A3F722A95D5085BC071BD3EBA1729203063112FB659063FC8C5458692836AEB4B0BE6E494D75CD67A6E1DFAD6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d...............................................................................................................!."1.A.#Qa2q...$B..%3..R....4Cb..&r.5DST.E'Ucs.........................!.1AQ."aq.2.B......#R...$b.3r%.4C.Sc...5.&DT...............?...`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0..........`...0......`...0......`...0......`...0......`...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):235208
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1924715910463695
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:FrrAIS8Vm6PCfJbC+Y7JSXmtRyn9hOAx+:Fb6B0SWBl
                                                                                                                                                                                                                                                                                                                                                        MD5:3B25E8367FBE8392BDE644D6B599873F
                                                                                                                                                                                                                                                                                                                                                        SHA1:31E3E6F2121588E10D75070FF7926B0C758129B7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DBC090A58A8C542F63989809F7D287546D949523AA6F52AD00C2B58811DE29D5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8645A8C93015847CA28A96F8DC66BA426ECC39CAA435AD67A40AF4098E584A492FB3D6370630C97DB4E904BB1A42CDBE5323F5246AA54452EC55E22BA77C847
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/dist/scripts-next.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){function t(t){for(var n,o,s=t[0],i=t[1],a=0,u=[];a<s.length;a++)o=s[a],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={14:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var s=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=s);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,o.nc&&a.setAttribute("nonce",o.nc),a.src=function(e){return o.p+""+({0:"vendors~algoliaPCLArchive~archiveFilters~saveToProject",1:"instantsearch~productDrawers",2:"saveToProject",3:"vendors~algoliaPCLArchive~instantsearch",4:"vendors~algoliaPCLArchive~saveToProject",5:"algoliaPCLArchive",6:"archiveFilters",7:"attachmentsArchive",8:"autocomplete",9:"compare",10:"instantsearch",11:"irArchiv
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.814410333899599
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUpmApAIE:1DY0hf1bT47OIqWb1QmOE
                                                                                                                                                                                                                                                                                                                                                        MD5:F51A2C1741AE6AE2137F41AD2E92ECDA
                                                                                                                                                                                                                                                                                                                                                        SHA1:7A7187D1694D1E6E74C199D1291048526F725E28
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BD376D0FE1E0296AB594B299E3914EE4CAEEFE5627037034D9D027A369A1A332
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D7D39BB121671B49BF531DFCF2CA4B9149A56743B67DBE2A68AEFFA2D87C41C42EBC28DFBB25D62E3A13CEA5B8788B3453E70775599F301764E6601911282452
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/366626973/?random=1730821017729&cv=11&fst=1730821017729&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.pdst.fm/ping.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6936)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7047
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3812840269774735
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:u8nU+xMWl4Rs7psqnNWGPAzx0a/4Xi4cLAUnY8zdBtEn3qjDJZtKi:pXiWl7pXvPA10i4GLTzW3yJZtp
                                                                                                                                                                                                                                                                                                                                                        MD5:76367DDC85492DB14F5361987FCCFD44
                                                                                                                                                                                                                                                                                                                                                        SHA1:9FBB5F898B07FDBD1AB3631858DA83A2500FFF6C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6144618981C80FCA080104E28FA48BC41912AAE31A58AD36E1432D9C1CF9D5D6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6654DBBE3AEA8CF8E4CE2763AAE2E81009C7B4D61BB00D0692F1FA686CCAB4B06175953AF7C918682A9C11346D714E9D0FD12AA1FA8ADF237619596B1D3C3796
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1290/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31958)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):93287
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.101727897747333
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:yiPbcA8xnYOvKhXKfj2zEHqw0ufEHqOxYBcbY:5zGVd09jxuSY
                                                                                                                                                                                                                                                                                                                                                        MD5:361D6FE445B6B18E31D4EDD3E92D8829
                                                                                                                                                                                                                                                                                                                                                        SHA1:AD9E13517262E76B029987383D7AE3DC00B37FF7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABE9EA5B1E8BE86F728FEB19D5BCDD19848D4BC4162292F163E92ED02EEEC1CB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E29B09411D9ACC1EAE4C9C6AD13A1495C19EB53E45C2937548BDFAB78D05D8C56AE5D567D1B22055286A40C96B4D81ED76413ED3C7108F8866CD889DE87EF3F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:onload=function(o){document.querySelectorAll(".flex-video").forEach(function(o){o.insertAdjacentHTML("afterbegin",'<button class="playButton"></button>');var e=o.querySelector(".video");o.querySelector(".playButton").addEventListener("click",function(o){1==e.paused?(e.play(),this.classList.remove("paused")):(e.pause(),this.classList.add("paused"))})})},$(document).ready(function(){if($(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap").removeClass("ppp--overlay"),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap").removeClass("has-ppp"),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap .ppp-button").remove(),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap a.can-save").remove(),$(".postid-438211 #page").addClass("flb"),$(".postid-438211 .panel-type-lookbook .panel-lookbook__image-3 .panel-lookbook__image").remove(),$(".postid-438211 .panel-type-lookbook .panel-lookbook__image-3 .ppp-link").remove(),$(".postid-43821
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1970895
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967306912543892
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:Ndcu5nPA25DDYFosMTgZHsB/BI2oM0At50UF4LT3+Z2BJs:MKPZm1ZHso2oMFt94LT3+ms
                                                                                                                                                                                                                                                                                                                                                        MD5:A8F75380A88A1A9D26801271CDD51737
                                                                                                                                                                                                                                                                                                                                                        SHA1:D6B633E71EC8ADC8549FB534DEE25771D0D933D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA0823DBDDECB63E48D6FC22021597DF474FBAA210D6CDEEE6312BF527C8BA9E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1CD645995C09A66878AD326BE5043C7EBD8FBAC58F209B96784EC54A8B8B6FC4695A115688104A8C82E3EAB2C14949CD264BA78495FE6E6EC64F5D3438D4FDD2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1724853899/24-0235659_16x6.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................V................'............!."#..12A.$3Q..Ba%q..4CR.&b....'r..567D....(8SUcFVW......................................V................!....!1..A.Q."aq.2...#B......3R..b..$rC.4S...c....%5DTst..d.&E..................?..w.it.x?...6u...g.v...|......=.S..hB..d..\8e..0.f<....>......B*.......:..'...,../q..p?...o.O....3.l.a.f<.s.&o.,c.q.&J...3t6...#_......D.w.....z{z..V..y,..RQ_"..=f...p?Z%.<..<n.......T.%Z.=.Y.9M.<W....W....)\y.Ec?-.&.ZL.&..jB7UP.geWU....~....Q........bp.j..j...r..9.1Y.....8YF.&6.U......f^+.c.....\ a.[7%.....2Li..4.@;HT..+..^s._K.}<.....x........3..'qq....~..=G.Y3z...z_T.y
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.10.22, datetime=2022:11:09 09:18:03], comment: " ", baseline, precision 8, 2540x1905, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):393187
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.581494093137242
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Lp0rdFxp7E/5Co4GmGLqydNvShzY884+3vaRahyPWTfWiOcYfECw6j2/:LiBxe5j7ahvaQPmNWfgCE
                                                                                                                                                                                                                                                                                                                                                        MD5:88394CF2D424ADFF5127B42ACBA002B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:56435624AD88A85AE813507E3776CF79F3E7A6C5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C164882A39DECB67830AD85C09DD459857E762233AC0E3FF9805087B09C9777
                                                                                                                                                                                                                                                                                                                                                        SHA-512:89C381EA77ECD73B9FCCDA5D70DEBBBCEF10238E23D5AB66C9C8C3A82C691CD693C8F8B9E1882453314B848A0FAF041955DF54C4E15961220F7318358F77B363
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.....qExif..II*...........................n...........v...(...........1.......~...2.......................i...............;.......;.......GIMP 2.10.22..2022:11:09 09:18:03...........0220....................0100................................q.............................H...........P...(...................X...............................;.......;...............x...."..............................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.........{.Z.9<.........{.Z..9<.........{.Z.9<....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7536, version 1.0
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.911731253324186
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:340F/mM4Oa0wA2jPOf2X62xqpjjjaT64iSNizw:34sxBwCujqpj/aT6nSYzw
                                                                                                                                                                                                                                                                                                                                                        MD5:04EB8FC57F27498E5AE37523E3BFB2C7
                                                                                                                                                                                                                                                                                                                                                        SHA1:D942AE11706C3F7E511E3C49B0E4574D7AD199C4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7B9C3065E55FA3B9E320093612E7B30DCB14355A44EC461247B495A3E729686
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA6508C8A1A822794036174B0B9DBC6E91B5AFC1FD340381B868EDE6D928DD0F3E66B5A91308D2C0C4C4C64B27DAB7761A904C0B6E6B3C0E3E736E5D6342F365
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                                                                                                                                                                                                                                                                                                                                                        Preview:wOFF.......p................................OS/2...D...D...V>(H.cmap.......f.......&cvt ................fpgm..............x;gasp................glyf...........j.!T.head...$...6...6.j=.hhea...\... ...$....hmtx...|..._....|c..loca.......Z...Z...maxp...8... ... .[.|name...X.........+!post.......;...!..O.prep.......V...V....x.c`d..8.......i...C..f|.`..............08.`xa...?.!.9.a.P..$...f.Cx.c```f.`..F.......|... -. ..aa`x........./L^..........PT.......@Q+...............,..j2.`d..>...Y..u..x.c`@.F.F.A..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816349942511047
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU1m2pAw:1DY0hf1bT47OIqWb1oms
                                                                                                                                                                                                                                                                                                                                                        MD5:221B63E03E8A09DC4095456E661D7747
                                                                                                                                                                                                                                                                                                                                                        SHA1:557BF32E1C466CB7720D4E2A5FE816E3B4F89F02
                                                                                                                                                                                                                                                                                                                                                        SHA-256:763D24C0AA67D8445C382F93C237E533C74A928C65C22377FAD24793759A230C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5BA68CFCAD7979F97483AE1FA8E8070ADF1FF599F7C028B8507C352CC01A611E673A20334B1838857322E899DB9F601E2AAD96E699A0CD6B7EB178D1BFCC47AB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64796)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):73329
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.410235256618798
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbgc0Euc0JF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:VouxVlV7VT6Bw4zK4
                                                                                                                                                                                                                                                                                                                                                        MD5:6483DBED9CB91B6E639CEEEFC6304D25
                                                                                                                                                                                                                                                                                                                                                        SHA1:B03F5122113BF6B7713A5AE129AFF7D94C4717BE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5EA7DD1DA33F5845C224F9D54A87B03DC2FCE4A768644E379FF18EC8EF6C17D6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EFDC36649177186A3738B78723A13C63B1523CCDBBDBD27E3562B05D3A560F15E4610CC7AAD30DE277576E7450A987F3C8C04FBAF5D09E09F4BAEF7612EE171F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.hs-banner.com/v2/1822507/banner.js
                                                                                                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.coalesse.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.steelcase.com']);._hsp.push(['addCookieDomain', '.steelcaseap.asia']);._hsp.push(['addCookieDomain', '.designtex.com']);._hsp.push(['addCookieDomain', '.wpuser.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.6331867961945625
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9pQWmzQRA4LymiG+v8EDusmR9nDX59lnKBe:vQWmz2DEDBmR9t
                                                                                                                                                                                                                                                                                                                                                        MD5:BAB550D082FA24CA874A939E19BF8E19
                                                                                                                                                                                                                                                                                                                                                        SHA1:58CD99D9CF078EC2BE6D979B4CDBD1F09544164B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1A2B1E4C8610FD1B82EC06D9EBFA59552C0B5EE96FCCCA2A25B68B1774012DCF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4B7449E2B2A67A74C422E0922A8D0A7562AF2BD4EC12D847633BDD3650C3E86B45228504514DF0138E958A6E8AF74D4F92CF61793C987F2CC21DB74044E61497
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......@@.... .(B......(...@......... ......@............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64796)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):73329
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.410235256618798
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbgc0Euc0JF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:VouxVlV7VT6Bw4zK4
                                                                                                                                                                                                                                                                                                                                                        MD5:6483DBED9CB91B6E639CEEEFC6304D25
                                                                                                                                                                                                                                                                                                                                                        SHA1:B03F5122113BF6B7713A5AE129AFF7D94C4717BE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5EA7DD1DA33F5845C224F9D54A87B03DC2FCE4A768644E379FF18EC8EF6C17D6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EFDC36649177186A3738B78723A13C63B1523CCDBBDBD27E3562B05D3A560F15E4610CC7AAD30DE277576E7450A987F3C8C04FBAF5D09E09F4BAEF7612EE171F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.coalesse.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.steelcase.com']);._hsp.push(['addCookieDomain', '.steelcaseap.asia']);._hsp.push(['addCookieDomain', '.designtex.com']);._hsp.push(['addCookieDomain', '.wpuser.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/432441422?random=1730821041199&cv=11&fst=1730821041199&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.810616352265269
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUW8upA12:1DY0hf1bT47OIqWb1j8J2
                                                                                                                                                                                                                                                                                                                                                        MD5:9F9AF1086EE93CF465D365EA7F4C3F94
                                                                                                                                                                                                                                                                                                                                                        SHA1:FC407E91765E79187DC4FBD0A9A10526062286AC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AA9E63E3178719BEA732590D67E2C4C7B3020D9939C488F7E1F19CE7911A5020
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A8FD4C259007DFE76DFE6E4A7D62546774E1B14A674D4C9AC55B7D7DC2019F7980D8B558D9ED81D5FB8C7544D7961BA4939F24AD89000F2FF88ED898486B75DF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.55972645456488
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7g:2f3ymyCEIiMRhykgIaOEsrq1EiE7Dmyu
                                                                                                                                                                                                                                                                                                                                                        MD5:A1AB0546CD0209ECAF9D81C1EC431E9B
                                                                                                                                                                                                                                                                                                                                                        SHA1:A35F658C7DF8BE35A1BABAF39998CFB23419E994
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4922A8859B315C354C23AD278E35483C6CF29AEBF1C509C2C928C1F41634FE43
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9EE64BAEBD84174ED337F668C90E3679B37FF57857AF64C2B07D9D8FC1A722BF0C097F9C4B6B902F6F2BE66443E37D7EBE9ED24F03006124C3321B68C8E0CAB5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, true, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.826611307201098
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ndZ7Dt42F2MU6IQmJ1M7RDW3GM+IJtmFYhp/zlgWfmiG4K6SC95:LxLF2vQmJERqcXoyWfmiGT16
                                                                                                                                                                                                                                                                                                                                                        MD5:7FF02458F694C4E66815E6A434C76318
                                                                                                                                                                                                                                                                                                                                                        SHA1:0BDE5AEC478AD48A35C4D30BDD2ACBAF10FC06D0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B6F95750D1CB3E8EDE7AF495A7F28E0707766DCD4E2C713D6B9532D42219D810
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B0D84186AD3B25AAD79DD3F9FBB86C47C8859C80BD2C0AA399680ADD4A09F551CF12A1D0F6A7751EF7CB2EAD40BAD04F12518C06B4781DE9E9A873ABE957EC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/amq-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<......KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD.....IDATx...{.Te.......W.K......"..j......#Q))PD))+.,+Q.R.......2SzU*.wS..fh..........<>g...s9.........=3....o.....&..Q.F.e..L...g..g.Z."....X.mS.1{....nY7@D.T.X"R7..D.n(`.H.P......%"uC.K.Vf..`M.....=..t...v...!...\.d..3....a.*..p.........h...v.v.....6..]..V<......!.h.~.|.8*.6.......3jC9....f...].p.p.p......V...^.F...R....X.'+....<.a.J...e...-...&.......G....1..n...z]...ntW..U...g.K.7.........X..yVv.............{.a......`>..\...g.'.=...........(`Ug.ps.....r.{5Y.K|.x88~8......L....y>.,... ...b..9.R..@..g......mv..U.iX..Y...z.@.8.......(oN(i...........\l.W....^.$l.y-p...6T...O..r._.......WP?
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.623944864218776
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:qoWST1CtD7o9byrgJMGmJt38V30nDTfzYf0WS9v4BAYJnwDK7bNmzR1Fn/fGh6lO:tF1qMh/Ct3+38mB1peMA1F3GMg+i
                                                                                                                                                                                                                                                                                                                                                        MD5:F6F8AB558E1E666F09A295AA91644A4A
                                                                                                                                                                                                                                                                                                                                                        SHA1:80D2D817D3C6D8A33ECCD79AF24BCF1D4A0DDADD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BF4FC414295A1A1CE658ABA21FF7041BBF01391FF4D6E224C31AD9DFDAF358CA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B91885BB799B7ED66D2A16E158272834DA04E068A5777EEECD2DD8755E2531B467F712CC8AE00B4A7101CAECC5B0A6410785A218F394E3E484C3C8791FE67A26
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFT...WEBPVP8LH...//...5H.m.n.|..BI.2A.>...>..(....XT.\./...w{........pZm[..1@.>.t.,..FE...$..@lt-.7..n.)Jw.oA.zC,..Lae.MW.S)..o...@....X.k Rx.@.y..N`..P.."..X!6..0.J....N.J.e.Nt.W.1..!..h4T.o?...Jbs..PM..h...X.....i.j...BPU<.....;....Y..i=.Mt.s+;..@..E]..I+]..'&.[=d.....H..f.Z..&.......F.4.:2R'"..4.y...N.gVG.H.d?... 6.3.H.|........x.H.g...E...w.H......%..[F...do+...hT.........">1:ZI.Nf......?x.`.....n..D...B.s.)}53zk..P..@.F...3.....@d........#......;...>.......>..'.%v.....Rfy;..QtN.....ZY?.....h..6..e.8P=..c..d.8\=.W.#....rb..z...y<.@*..x.......(.Uu...:..xUTG.Y.it..Y)..%N.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):165505
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.529216472227982
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:x7079mB8Nkhk8fbZNAla86MFzW3c4g7bCizAHu:xY9mB+kK8j7AlhbM0rf
                                                                                                                                                                                                                                                                                                                                                        MD5:7722BAA787DEC6F4E3831067D4CEA8F8
                                                                                                                                                                                                                                                                                                                                                        SHA1:ACE1624F275BC847A9B0B6D11DF6284515A6C63F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:52984E532D02A87A060764FF400626A1B81CC316284A8BA1FEAB5D94697119A0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:14CFEDC0400368AC4050EC50607C24F7DCCABFF60E02640427EEB18683B248C29D479D7ECD9E6E4B6B2BA228798CBF3809E22AC9E36A87D073E7FB0F153D6786
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.6.10
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31958)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):93287
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.101727897747333
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:yiPbcA8xnYOvKhXKfj2zEHqw0ufEHqOxYBcbY:5zGVd09jxuSY
                                                                                                                                                                                                                                                                                                                                                        MD5:361D6FE445B6B18E31D4EDD3E92D8829
                                                                                                                                                                                                                                                                                                                                                        SHA1:AD9E13517262E76B029987383D7AE3DC00B37FF7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:ABE9EA5B1E8BE86F728FEB19D5BCDD19848D4BC4162292F163E92ED02EEEC1CB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1E29B09411D9ACC1EAE4C9C6AD13A1495C19EB53E45C2937548BDFAB78D05D8C56AE5D567D1B22055286A40C96B4D81ED76413ED3C7108F8866CD889DE87EF3F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/flb-global/js/flbi.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:onload=function(o){document.querySelectorAll(".flex-video").forEach(function(o){o.insertAdjacentHTML("afterbegin",'<button class="playButton"></button>');var e=o.querySelector(".video");o.querySelector(".playButton").addEventListener("click",function(o){1==e.paused?(e.play(),this.classList.remove("paused")):(e.pause(),this.classList.add("paused"))})})},$(document).ready(function(){if($(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap").removeClass("ppp--overlay"),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap").removeClass("has-ppp"),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap .ppp-button").remove(),$(".page-id-738198 .panel-type-lookbook .panel-lookbook__image-wrap a.can-save").remove(),$(".postid-438211 #page").addClass("flb"),$(".postid-438211 .panel-type-lookbook .panel-lookbook__image-3 .panel-lookbook__image").remove(),$(".postid-438211 .panel-type-lookbook .panel-lookbook__image-3 .ppp-link").remove(),$(".postid-43821
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):405171
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.644420955359064
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Y42GKFhbGLgB40oAAzWRSR9cM8rT/L29ZUZ9Or24AvL:B2BFhYc40oA6vZmYG
                                                                                                                                                                                                                                                                                                                                                        MD5:D5ABAA111FEC2998ECDB3ED90A68D59D
                                                                                                                                                                                                                                                                                                                                                        SHA1:C2C34DE6EC487886BA913186C767461D3EBD38DE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A740912B7E0C8E3A8877B10B20F8B34F3CE781EF6FFEB81ABC61F4A556938D85
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DFA593C09E1C35E32B044EF914EAFFD09CEDAC48469D1F65370371867561CD6AB93FEFC903FB4E888DC025D1ACA0E9D3E73F8268F868A1DEF6A1F911E12E3D8E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","www\\.steelcase\\.com"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):235208
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1924715910463695
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:FrrAIS8Vm6PCfJbC+Y7JSXmtRyn9hOAx+:Fb6B0SWBl
                                                                                                                                                                                                                                                                                                                                                        MD5:3B25E8367FBE8392BDE644D6B599873F
                                                                                                                                                                                                                                                                                                                                                        SHA1:31E3E6F2121588E10D75070FF7926B0C758129B7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DBC090A58A8C542F63989809F7D287546D949523AA6F52AD00C2B58811DE29D5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8645A8C93015847CA28A96F8DC66BA426ECC39CAA435AD67A40AF4098E584A492FB3D6370630C97DB4E904BB1A42CDBE5323F5246AA54452EC55E22BA77C847
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){function t(t){for(var n,o,s=t[0],i=t[1],a=0,u=[];a<s.length;a++)o=s[a],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={14:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var s=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=s);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,o.nc&&a.setAttribute("nonce",o.nc),a.src=function(e){return o.p+""+({0:"vendors~algoliaPCLArchive~archiveFilters~saveToProject",1:"instantsearch~productDrawers",2:"saveToProject",3:"vendors~algoliaPCLArchive~instantsearch",4:"vendors~algoliaPCLArchive~saveToProject",5:"algoliaPCLArchive",6:"archiveFilters",7:"attachmentsArchive",8:"autocomplete",9:"compare",10:"instantsearch",11:"irArchiv
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5937)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):297750
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.562813829326435
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:wpswizDGLET70o1n0W5CptcY0/H8+ARUrOS2WrDm6DcM8rT/cCf:DGLg70onozKiSR9cM8rT/c0
                                                                                                                                                                                                                                                                                                                                                        MD5:238579D0BC165D105C08E4D779846BB8
                                                                                                                                                                                                                                                                                                                                                        SHA1:0E15B793308F2B82ABD8C01AE9E18135B3CD48ED
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1430DD74DB32CE1B59455A12E4DC4C3ABBF17AD4D1D5EFD500EBD2873D5EC19E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A737157E9BD9036900402F7B01ED45866E44EE6E8C8B22E71E51EB0E0D73307F3B6381745F6892C09863C346B088B0607BC3A0F08704D612269501C3031F039
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-996038385","tag_id":128},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10990831492","tag_id":134},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-366626973","tag_id":139},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":120},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnable
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 361
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.227291815870119
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Xt5bHhtg4KyjKFk1fug/Hcl5n2lYAXRz1c/NquhA3b2fu+4z7qhkbI1SIll:XzfKy4/fl52lt8NquhA3FPDIVll
                                                                                                                                                                                                                                                                                                                                                        MD5:82BFD941D2C9B3B9E0650A27C9D11737
                                                                                                                                                                                                                                                                                                                                                        SHA1:2EB742A101E79067C9DF4D15B518BDE85E8EEB2E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3F6E9B85AD3EE165EC6C9587D98D2A43588F7BA0F63D31AD019A0D4CBFD3F3D1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2A9BA0A5E4BC87D871AAE19863F53749BD5E7B3349B0ABF5410EC983EE542008EE543FE5CC4267B488E529AFAFC7EC99B1520AC9BE4B38483A15266D06EA341A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..........E.Ak.1.....!.B[.....<T..'......M.d..oo.J{..3...W.g.z.An...#.^)QV.R..t.f....S....."-l.\..O..($,......y'.@....?........m..:.....3Hv...c:_0.,V.J.......YV..-jF.My.G.&.X:@<;..E.1.mT..}.}..,{........U.!5....u..M...y%Q\....O6.'Yzs.....p.vDm..9..gT.u..#)..yZXZw..#....rR..i...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):405197
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.6444781667652455
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Y42GKFhbGLgB40opAzWRSR9cM8rT/Q29ZUZ9Or24AvH:B2BFhYc40op6cZmYG
                                                                                                                                                                                                                                                                                                                                                        MD5:4778D54C87A0C2603809F727F89E4848
                                                                                                                                                                                                                                                                                                                                                        SHA1:FE37E99B1870ED036E882AE80320E3FE528294AF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D298D647B12DD77069A68BB162465E85BDF7BA2DA7281C2784B56B4AF60013A4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7B185BAFD4A96F2882B04737B230834175B74EC8BF70858490F3883ABF972E4637DB6617782F0648E920032CD067505B706EF7A304024CA7B0AC61AA0583D8B2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-6WFWBY0NNF&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","www\\.steelcase\\.com"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.340926039085809
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:U95ct/Bx9EviXxiRUoHaYeRWlgs7JPZqRJ:U9mt/Bx9EwKvHaPw+0jqRJ
                                                                                                                                                                                                                                                                                                                                                        MD5:40294E800AC8B545BBE4900D133A7E4E
                                                                                                                                                                                                                                                                                                                                                        SHA1:124BDC2AFB256C6875E177E751699F3F83A88823
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0D6543CC7A875037D52E7705111ACB0CC39DA6836B5B51B1AB03C0FCCA7DDE30
                                                                                                                                                                                                                                                                                                                                                        SHA-512:19B8DA26927A3A8D8020BEDA750D27870F58E7024511954EF8C559C378C914136C6EAA1850F393D4FD50B1B466DDE91CC30434EFA158A0E76DF796A9C04D12C5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCb975776e1aad41c1a632e755feccb512-source.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCb975776e1aad41c1a632e755feccb512-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCb975776e1aad41c1a632e755feccb512-source.min.js', "$(\"input[type=submit],button[type=submit]\").click((function(){s.linkTrackVars=\"eVar41,prop21,events\",s.linkTrackEvents=\"event37\",s.events=\"event37\";this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"id\");var e=this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"class\"),t=document.getElementsByClassName(e)[0];try{setTimeout((function(){\"form\"!=t.firstChild.nodeName.toLowerCase()&&(s.eVar41=s.prop21=_satellite.getVar(\"formName\"),localStorage.removeItem(\"login-process\"),s.tl(this,\"o\",\"AA | Form submit\"))}),5e3)}catch(e){}}));");
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6527
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.926179968576479
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:mqrvv5X84w2hq6xfsnGWSOv/HMB6W1OV7EWEoFd:rrvv5X84y6xfq5vnmB1OlEWPFd
                                                                                                                                                                                                                                                                                                                                                        MD5:A2EFB3AD57E6B1C8369990D532852F06
                                                                                                                                                                                                                                                                                                                                                        SHA1:0863743FF4E3581D9F4495FCC946B4424D6CBA76
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4B154D1DE237851056F2A1D58FCA943EDE928C93D0D69998AD6A7104656B1823
                                                                                                                                                                                                                                                                                                                                                        SHA-512:82F46EE1E9C23435DDCA30BE491AC41270EB34DA5A501A57ABDF5562DC3240231AA3B1C73651CC79B8E5A57B3BE1A22EC5E1C32DF6A3CE633452810DA291C369
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/orangebox.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...e......].e...FIDATx..{..Uu..>."!.B ...BD$..PD.>b}....E.RD.X.....HQ.ED[s...b.T..Z...A J...&$.<n...}..o.g.=sf..{....|.3wf..={....k.]..,_.....F...7..p...;`..o4... .u.Je.....<.....<g.3&...4..2.c.`..0.I..,.0&.&...4..2.c.`..0.I..,.0&.&...4t.........{.W..[.;....1...$.k..?#|~........4\........`t.../..:..aZ....QN+N70..By...Q..(.Q]l....Fw..T`.0.Z............Xm.1..#....?|%...X......l......4...?.....~"p.p.j...u...w.i.=|.".``..?..C.5......y....h.g.F.5#|....Pyt....t4p.0%.[7.X..ZT.wQNh......<....`~..FT......#...|65!...:.,..-Bue.p(......l.......&..............HPnBe.k.W@_..G..8...Q9Ey.@.......g.;...S.w.......<A.Z=.x......}^Q.K`....f.BTb....2....?...~Kz.6...8(.....p..L.b.5..ks....AT).....S'..x5p:jL...5.;v..~...58.G._A.....7.........Iw$.ot. A..._i.....]..N......q...7._F..r..LAB{)..>:...o.^..gZ...=........8}.......9....../.uRY..K.^.::.N.9.u.#HP....Q].......=..S....}...Z...\..j.N...^.ST`.......D...5.........w....;...F...Q5J..i4...?.zR...3
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7003
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.91223573422382
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:P1O7mldTkxLIIyPEbT4/4NRQV5YF05XvhM958pm9Rdj:dTfTk9IIyPEbT5vQUF01vGf9Tj
                                                                                                                                                                                                                                                                                                                                                        MD5:5343000DB0A97E005F1F55581C31A341
                                                                                                                                                                                                                                                                                                                                                        SHA1:BD38AB1A26CFFE3C009BA444AB278FC9189C03BF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:EDDDB23C486BCD8F4AA50E22BE6B1BFC7598EAAB062C67EFF92369FFCC9EAD11
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E336268A3947BF1A296DBFAC333720E6666A758ED0ACC2A08EB6DB89F82DA7EE1B693A40CFC6BA554B5E29DC0CFCC1DD6778BA53D84C2F323D756403E4ED5C64
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:2DA59E3672D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:2DA59E3572D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......yIDATx..]..VS.....-5"q"d*.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30881
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395695650083591
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSOnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrGe1M
                                                                                                                                                                                                                                                                                                                                                        MD5:648432151D98F6AFD0BF236C8F8837EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:7C6307640E8EF3CC2EFBDB2A92DFA21A8ED822E8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C5D5DEF42611FAA30644C529BAA623052160B9634F1BB0B97A8185EC32F39F3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9E3F7B0020B543B9CE1E2214EB44755E50DEB6C24BD4B3D5C01D4D4603B2094D5D5E8427465671F2B0AA416912428781DF2E71065097379D8FA81B939D6C2777
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.989802328521025
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Nk7XSAVqw+MDHB2JALwzHHBMxCX78Pa0EN1KVXV4:NkTSXoDHBuUsHHBMgX11KVF4
                                                                                                                                                                                                                                                                                                                                                        MD5:20FEC1EBD792F688C8BB1162C9F59361
                                                                                                                                                                                                                                                                                                                                                        SHA1:484DE2D103BD19604E966349464B8C1A6E2C7BB8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:401DA4A0C0F4C431B5D64CA93A06BAA7D91D248C737FCBBE823B5BC24B76758A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:62C34BE6A6B09A1E1CD9114EF170B17083CB2C97C215D717D95F9F91C9989C2FF8B4E1BC54D138605A3D886052D37356A29D759C3475D054337172447937937C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".follow-subscriptions__subscribe").html('Suivre&nbsp;<i class="icon icon-feed2"></i>'),$(".follow-subscriptions__unsubscribe").html('Annuler le suivre&nbsp;<i class="icon icon-feed2"></i>'),$("#hits").on("DOMSubtreeModified",function(){$(".si-control.follow-item__trigger.follow-item").each(function(){var i=$(this).attr("title"),e=i.replace("Suivi","Suivre");$(this).attr("title",e)})})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x900, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):139810
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.998619263255352
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:U8PJChbFW5RGn0cXNk/nWngHspYznm5/Q1GlJZfoMGgRliKp5XclNcsJGT:U8PJChbFaGvXG/nWM0QkJhoMG0lzfXuA
                                                                                                                                                                                                                                                                                                                                                        MD5:B45CD3ADEB52C137C6088153C1A1E9B4
                                                                                                                                                                                                                                                                                                                                                        SHA1:87161EF6B262965E50AD067B966F2768FF15D3C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7980BBB8A2C77B133E41A827003A29713CC1B25CA6C12163B502032554BA8C82
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C2A4E37B83BF340731E9DC280A80CEB5D99691DB38E92D9EF9EA6172A8220DCBBB04A2B8BFC49C883C1DA4E64CB0619533C500530B567B69619FE03BA7827985
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF."..WEBPVP8 .".......*@...>a,.G$"(.#...@..gm4!?..s......y>>...|.e.U.S.;.Xr..?.1...f.l.{.g.....Ir.....X.?..g..L..?..d.....^..W..y.s_....3......}.........N..C....?.y......;...?......?._..].+.....}.~...h?...~Sz..s....._..g.y.1..n..........a./L?......w...=H?..9.......^._.....[...u.+...y..&..&*......P.>.;...A.h...7......*\.H.1 <.....T.u.........xCMV.^0.F...Y...[}..Hl...Oi}.k........>......?......pO{.d...?..sq..!.6....5.?5.N..m/.yM9..4..?....E...8........3....z/.LE...#.|}z.$.............(....*!.d~5f.P.../.d..I...>{.G...4....[6.v.........C......v.z.^w.5...q?.R...n...3gj|Z JV....=.o...A3.K{x.7.B......=.....S..M.Y...z........{+w9.....[.~#%...$./v....g....i..]..iz..v.=[.ibg.H....r....vJb..p...e............f.9.D&U5%P.a|.?.g..@.j&9Wq..7b.....\.....G..jdu.:... .N.XJ........1...!.....#..... .ia...w...).....y..G...#^.....%M..d....@9>./...|..u.....#...D.._&v.OI..1N..wN..S.*.2.|.:H.<..h....C....Er..+S..A.^.....LE....{d.zK..1C......P....u.Fz.u+M].=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1470), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1492
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.255303658217314
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lLncryuXR/uysqgyuXTmROh+1l0mROh4eWFmRlsxPcBmRYyjmRAmRcV2hRRl4E6n:hWpuysDy0Kn0eKmc0aV3OXK0
                                                                                                                                                                                                                                                                                                                                                        MD5:0E0B8AC083A25A15B6F79D2E65340938
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE95A393A264E898AFAFFF8D77C7BD1B3FEC5176
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D89FC139E36B2D0DCBF95A8439B8610C2558EBCEC3DF3472B04C283B922244F8
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FFCBD3EE58799FD1F276DF13576C51E1E690AD3AADEE83E97FDFCCE7B15EB3A461C3424222D0B8650BD6338711C88DF6B210D97703F425B276CB8FF680742C2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/test/page-podcast-fix.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.body.matches(".post-template-default.single.single-post")){var e=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered > div"),t=document.querySelector(".sccp__player").getAttribute("data-url");e.style.display="none";var n=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered");"de-DE"===document.documentElement.lang&&n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">H.REN SIE DEN PODCAST</a></p>'),"fr-FR"===document.documentElement.lang&&n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">.COUTER LE PODCAST</a></p>'),"ja"===document.documentElement.lang?n.insertAdjacentHTML("beforeend",'<p style="text-align:center;"><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=GIMP 2.10.22, datetime=2022:11:09 09:18:03], comment: " ", baseline, precision 8, 2540x1905, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):393187
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.581494093137242
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Lp0rdFxp7E/5Co4GmGLqydNvShzY884+3vaRahyPWTfWiOcYfECw6j2/:LiBxe5j7ahvaQPmNWfgCE
                                                                                                                                                                                                                                                                                                                                                        MD5:88394CF2D424ADFF5127B42ACBA002B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:56435624AD88A85AE813507E3776CF79F3E7A6C5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C164882A39DECB67830AD85C09DD459857E762233AC0E3FF9805087B09C9777
                                                                                                                                                                                                                                                                                                                                                        SHA-512:89C381EA77ECD73B9FCCDA5D70DEBBBCEF10238E23D5AB66C9C8C3A82C691CD693C8F8B9E1882453314B848A0FAF041955DF54C4E15961220F7318358F77B363
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1667986016/22-0185122.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:.....qExif..II*...........................n...........v...(...........1.......~...2.......................i...............;.......;.......GIMP 2.10.22..2022:11:09 09:18:03...........0220....................0100................................q.............................H...........P...(...................X...............................;.......;...............x...."..............................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.........{.Z.9<.........{.Z..9<.........{.Z.9<....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.623944864218776
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:qoWST1CtD7o9byrgJMGmJt38V30nDTfzYf0WS9v4BAYJnwDK7bNmzR1Fn/fGh6lO:tF1qMh/Ct3+38mB1peMA1F3GMg+i
                                                                                                                                                                                                                                                                                                                                                        MD5:F6F8AB558E1E666F09A295AA91644A4A
                                                                                                                                                                                                                                                                                                                                                        SHA1:80D2D817D3C6D8A33ECCD79AF24BCF1D4A0DDADD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BF4FC414295A1A1CE658ABA21FF7041BBF01391FF4D6E224C31AD9DFDAF358CA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B91885BB799B7ED66D2A16E158272834DA04E068A5777EEECD2DD8755E2531B467F712CC8AE00B4A7101CAECC5B0A6410785A218F394E3E484C3C8791FE67A26
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFFT...WEBPVP8LH...//...5H.m.n.|..BI.2A.>...>..(....XT.\./...w{........pZm[..1@.>.t.,..FE...$..@lt-.7..n.)Jw.oA.zC,..Lae.MW.S)..o...@....X.k Rx.@.y..N`..P.."..X!6..0.J....N.J.e.Nt.W.1..!..h4T.o?...Jbs..PM..h...X.....i.j...BPU<.....;....Y..i=.Mt.s+;..@..E]..I+]..'&.[=d.....H..f.Z..&.......F.4.:2R'"..4.y...N.gVG.H.d?... 6.3.H.|........x.H.g...E...w.H......%..[F...do+...hT.........">1:ZI.Nf......?x.`.....n..D...B.s.)}53zk..P..@.F...3.....@d........#......;...>.......>..'.%v.....Rfy;..QtN.....ZY?.....h..6..e.8P=..c..d.8\=.W.#....rb..z...y<.@*..x.......(.Uu...:..xUTG.Y.it..Y)..%N.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=74412&time=1730821017326&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F
                                                                                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5937)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):297766
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.56276741047972
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:wpswizDGLET70oMn0u5CptcY0/H8+ARUrOS2WrDm6DcM8rT/LCB:DGLg70oIozKiSR9cM8rT/L+
                                                                                                                                                                                                                                                                                                                                                        MD5:9256D616A74457D3F93EC6A830DFF51D
                                                                                                                                                                                                                                                                                                                                                        SHA1:94DCAF9913BBEF9F9F1CDBC862F67D5AB643A71C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DB29B2E80F3550C66B4284BB309F4551FBC7A0489B7E6167AEF37D136F595CBB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E3B6BD7F81F97BD083F49D03951C339DA2F091FAEDDB3985A01A5009A7C4E18A5B2CEA15D4A4A76191E951541A5452724ECA945930887F68CEEEBA91606BC3DF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-996038385","tag_id":128},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10990831492","tag_id":134},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-366626973","tag_id":139},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":120},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnable
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4870
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.816464786011561
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU58opkVKeye:1DY0hf1bT47OIqWb1c8N7ye
                                                                                                                                                                                                                                                                                                                                                        MD5:8D2332908381DF79ECA70E3FF87D08FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:FDB3127593D1534C774CD80343CA1CFB0908589B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D7C9E039DF18D8A3E9290C0454530B4BE6BB89F432C11551387C9296825162DC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:71F02EEC828195B27F57171C48A4D82D5018C552EF433A0638113537712B22B8789549620275EE3A421C6C21207064FED7FD90C460BCA3BF943D1A50A85D9F5E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27970
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.957533134897858
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:SYyNqrtssPEkeuzEr1KmG87+QQkJWVSGwVFP5MU:SKtNhMKmeQriSGwVXp
                                                                                                                                                                                                                                                                                                                                                        MD5:17DAC9399AD30B426A7524DD0E24093A
                                                                                                                                                                                                                                                                                                                                                        SHA1:8AC40F84840E30948E9962E131D0AF503479B24F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BEB279DACB492D329C5463801CB0FE77AC2F0FD25425A6DD1B07CB763B2F3BC3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DAA3FA5B12849570E2A3A12ACF4A13260B8478C9DF645397793CBF1F8A7FC18822BBE6088FB48EA6267DEF85F95F41CABE9C28A6D7376ED97E381FE189FD6420
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_387,w_580/v1713292863/24-0229991.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF:m..WEBPVP8X.... ...C.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 764x574, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44648
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996236248644404
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:J2P4faYEpa3qdCjW+7KtFQZyM51bkVvZADBGuiRwsnRKVQVDFd1C8u:weEcjQtFQ95MO6RKCDFd1Cn
                                                                                                                                                                                                                                                                                                                                                        MD5:DA75FD899C332A9AFF1819169DF321A3
                                                                                                                                                                                                                                                                                                                                                        SHA1:C24A19AFF2563659DE551A75E5A460DAE225364C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A5A160A62ACCE7FF3A079E8C3C645B697C1A2FCF272FC884EB231ACA4E8C008A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B66620D4967BD9314B4403FAD69D984E28E6114D6A369644FC8DA36306FCE1405923D185FC7B38A5027BE52DB5803D659BCD6A4B0634762126A6BD0DD6D8C30E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_574,w_764/v1724851167/24-0228543.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF`...WEBPVP8 T...0Q...*..>.>y6.I$...%.|P...em..R....b...3..=.=.....Gs.. ...._....&.?B.;.ON.....}A.i._.3.....W..`..}B.........U...........+............'.+.w.....h....W...}N.G.....}.....~W..{../6o......~....Q_......[./.G.^j?a...5.y.'......../.Y.X...O.rP5....... j...<3;......v?.....8=0.3...$.e.+..J....E.....&...0.!.Ib.P..\....d..;T.z.$...%.-?..B.[}oC...].V.T.....D....g.:.....T.9..@..u.7.&.....q}..v........]ke@.o....n*..HW}....`-...".S.U..@...B.Y..I.\.U.".^..f...?.j..N....a..;Dn..=...G.)'....6......y\W.bU.[.W..E.O{W..B.x...=8.v...B...7.T............O...Er{...R|!.p..H<..|.wrh)....#9}Z.sv^..i....x.k....k...+.P._..g..`..-9.Kxh.1i..|.\......3..xR...-..X&<......3D..y.w.....{......._....4..yq>..`w.qt.~..:/Q..J."d~ZoHa3.7....C...9.m..[C*...7......S4F+>.o."..o..uZ....-...3.p..Z.....F...._.Q-.h..7@...j5.V{..).k...CN...8X.k0H.B.KX.".p.z...).E....~...?.7.........`.FA7w1"..'..QT".....FhF........dI.L.;..H..K...oC..T.0.nv..LI....J..28.ot.e.7.z2l
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):137858
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4008249165463225
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:W0UX/HWj2GAqsQDTiEJYG7Q1miCDhsttxtpY6u+zrEpLv1SxVdBsC6Qa7VAKrKJG:q+j2vnQn8K+/m4hB40K+l+
                                                                                                                                                                                                                                                                                                                                                        MD5:202A9DA112A315C5C87535ACF27E9EA9
                                                                                                                                                                                                                                                                                                                                                        SHA1:63A2EEAF5F27E355085341DE3140D66751C0AA6C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9B6F216232703B90D73B180383FE12C050CD35BB7EE83620ADE085EBB9705140
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A1D3415F48FB3B630979DFD7EFEF0CAD84EF87DDF86800708B2E8B5EE42AEE3230CA49F7E333EBE8C2F6D6330AA28BFA0609AD5E2B848B711663D4BE55563EB5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{var t={334:()=>{!function(t){var e="currentScript",r=t.getElementsByTagName("script");e in t||Object.defineProperty(t,e,{get:function(){try{throw new Error}catch(n){var t,e=(/.*at [^\(]*\((.*):.+:.+\)$/gi.exec(n.stack)||[!1])[1];for(t in r)if(r[t].src==e||"interactive"==r[t].readyState)return r[t];return null}}})}(document)},5973:t=>{t.exports=function(t){return null==t}},300:(t,e,r)=>{t.exports=r(6947)},9711:(t,e,r)=>{t.exports=r(2495)},243:(t,e,r)=>{t.exports=r(2479)},2920:(t,e,r)=>{"use strict";r(3458);var n=r(8078);t.exports=n("Array","reduce")},2340:(t,e,r)=>{"use strict";var n=r(299),o=r(2920),i=Array.prototype;t.exports=function(t){var e=t.reduce;return t===i||n(i,t)&&e===i.reduce?o:e}},4240:(t,e,r)=>{"use strict";r(6509),r(5102),r(8577),r(6880),r(5133),r(524),r(6134),r(5977),r(2214);var n=r(2185);t.exports=n.Promise},7348:(t,e,r)=>{"use strict";var n=r(8383),o=r(8261),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},8202:(t,e,r)=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/366626973?random=1730821041258&cv=11&fst=1730821041258&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4779
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.432039998261811
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:9WsFpRR6+6Y6yHuwCp0yXALw8LMpn02MGkdtRre81pecbt:9++2y7CpR8yfMBrVwcbt
                                                                                                                                                                                                                                                                                                                                                        MD5:A3612075AEA5509A1B689E591F9A0CCE
                                                                                                                                                                                                                                                                                                                                                        SHA1:63A9BD9A7CE89018AFA7822C215B426487042297
                                                                                                                                                                                                                                                                                                                                                        SHA-256:82750F27BE03D4B9E57A91DFA19180873DDBB22DD81ABA6854DD7B7EA08C1E9A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E4671E2AC937A7292A1CA7C722E58819D420DE38B7A9A1F0C35104FBCFCE616D8A06965EF054BE41C6847E8276A8F7E2BC96117D14215A3AA058999598C8DA36
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1795), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1795
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.270607131717023
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:KL5rwC92Ubax5ClKEly5ehl+VinZpA8VwXn:A5rn2UbaxFIy5kwClwXn
                                                                                                                                                                                                                                                                                                                                                        MD5:E0B06B6C1CA8D319C50FB6E38CA6E3FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:8BA523852748146BF6DBC70B77597C23E9F61FCC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AC77BE36B27AAADD0269065EAE68E79A8193C59C73B8EF11B0D717166C3D2F32
                                                                                                                                                                                                                                                                                                                                                        SHA-512:039EB980A43E0295AAE0CFA2EA9F3D8CA19ABB85CFFD430618D2859BBCF3B0DB5CA7B2D1C2C88E37481FBA872BC6B9A63BE31DE3514A01E263D9F1AC2341A131
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/js/sf-usabilla.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:window.lightningjs||function(n){function e(e,t){var i,r,a,o,d,c;return t&&(t+=(/\?/.test(t)?"&":"?")+"lv=1"),n[e]||(i=window,r=document,a=e,o=r.location.protocol,d="load",c=0,function(){function e(){l.P(d),l.w=1,n[a]("_load")}n[a]=function(){function e(){return e.id=o,n[a].apply(e,arguments)}var t=arguments,r=this,o=++c,d=r&&r!=i&&r.id||0;return(l.s=l.s||[]).push([o,d,t]),e.then=function(n,t,i){var r=l.fh[o]=l.fh[o]||[],a=l.eh[o]=l.eh[o]||[],d=l.ph[o]=l.ph[o]||[];return n&&r.push(n),t&&a.push(t),i&&d.push(i),e},e};var l=n[a]._={};l.fh={},l.eh={},l.ph={},l.l=t?t.replace(/^\/\//,("https:"==o?o:"http:")+"//"):t,l.p={0:+new Date},l.P=function(n){l.p[n]=new Date-l.p[0]},l.w&&e(),i.addEventListener?i.addEventListener(d,e,!1):i.attachEvent("onload",e);var s=function(){function n(){return["<!DOCTYPE ",i,"><",i,"><head></head><",e,"><",t,' src="',l.l,'"></',t,"></",e,"></",i,">"].join("")}var e="body",t="script",i="html",o=r[e];if(!o)return setTimeout(s,100);l.P(1);var d,c=r.createElement("div"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1386), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1386
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.917194286205122
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Nkf9q9UQ9jZ9q9UQ9j69q9UQ9jQ9q9UQ9jC9q9UQ9jA:Nu7iz7iQ7iW7io7iE
                                                                                                                                                                                                                                                                                                                                                        MD5:F85D34D3778E2C27AC401034EB5A4F0F
                                                                                                                                                                                                                                                                                                                                                        SHA1:DB8D87E9566E3B07C73361F3E934EF8A25939F1E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AFC7A91103876E103E559320E9487693F1682B56C7B9EFDBB672D7B5DE52FA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB90DD728119DE864909DCC41EE0640A15E086A83EA1A4D3479947903BABE458B04A1DBE26ADB2D0E070ACAFA8D9A4CC926F58B6EFE0AA68E699E35C89F06DD5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023-scripts-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-785828").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-785842").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-785856").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-794580").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1585606
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975472395647653
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:a8hGKbSOkfVGV3r2OacvXnf6oLCsbUamBq+GVe4jslnn5wMO9EcyxdKo+i9eH7um:a8BlCI3rtfnf6cCMUEAOCcyvKdi/L8T
                                                                                                                                                                                                                                                                                                                                                        MD5:9D3EFC5570E6176C462B61E52F718989
                                                                                                                                                                                                                                                                                                                                                        SHA1:0E1F2974E005F46EA2792E7DCCCFEFDE37ED18F6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:04383BC48D231736EA2D5AC7508D9EB4F9A602BEEEB3A79D1597686CC07C9C2C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9AEDC8915D30C771C79D834FDB2384F33B57AAC33125144EBDA4B87F3E567E6F0D69A61E4DDAD2E977C7F336F84EBC6CA84811B52657EA391EFA40CC2E82B9C6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1724858863/24-0233797_16x6.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................z................?.......!.1..."AQ..2aq.#...B......$3R..b..%&4Cr.'56S....78DTcsv.(EFUVetu......d.....fx......GHWXgw.......................................U.....................!..1.A."Qa.2q......#B...R.3...$brC.4S...s...%5DTct....&Ed.u..............?..7Mk.P*,..=.9....D....,.<}:.R2.[...|6.n$...Q[n...:@.x$...(....?0.s...Yc.[=....;qm....>;..n.c..I......t....+..X..}..d...g....e....>..=M......e..Cn.m_..U.....+..[.0....<..q.3a....=5.dr...Q....?.M........P.....~.9X.Y..8.....w....NV.....C...]......;..../.h...<x..h.Q~$..=...d.].]Y...ln.M.H....GY..A..Ha...d...s>.......u....q.W..62.eLh:c..3)....6..j*w..cK1
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11164944335?random=1730820967017&cv=11&fst=1730820967017&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):84799
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.281616081936075
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8jyXWWcWxcBNiFNODXdecd5zKxvZKHbVWXXQ9k4AipZnaBg4l8705ebGLY:k0cTKxRK7uXk
                                                                                                                                                                                                                                                                                                                                                        MD5:83516CB36BBA59046B931D3496C56B0C
                                                                                                                                                                                                                                                                                                                                                        SHA1:0578C042C14E2633EB2DF718A761B52C195B968E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB60114D01E18846FC0570EF5B0C637FF1CF5F96B3CEA88DD7A7A56BC587D726
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2BDCC8607FE99794CC3BBAEC81699FBD4B695958E88622A75D27EC5277968AABB00C85FBE0C0A15640B76F39BA1B19DF13575D6C03A49C1B8BD23BA30C44BD40
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4634), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4634
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.79186785114794
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUBT2G:1DY0hf1bT47OIqWb1IT2G
                                                                                                                                                                                                                                                                                                                                                        MD5:63E95525AC3B8DA9A06CD29550150C82
                                                                                                                                                                                                                                                                                                                                                        SHA1:33C77FE76BBE556305BF36A60191EE458CBECF8A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:26B3523FFE60AF6C10C12D89E90E3F2C715D1708E59794F4862CBE9B9C300D58
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6B557E9DA8BAE7BF4C05301935FF43D0568B0F9C9DB70A4D07A89C05FEBF6E64C48876136480B3D446B0BA17B191EA25CB87165AF595CD86FB60278166C28BBF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996038385/?random=1730820966762&cv=11&fst=1730820966762&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7090
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.754399463998046
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SSHknY66aflQuyTJZLIH17qhlj4OHbK8pAw:tEnY66aflRyTJtC1Sj4uK8pAw
                                                                                                                                                                                                                                                                                                                                                        MD5:B28C87381B916AB888195456C3CF2F98
                                                                                                                                                                                                                                                                                                                                                        SHA1:A86ED43D72EBFE19DBAA807FD5755926F571EE30
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5010EE86DE56CBB9C9F1D233C3EE9959673BFBC708B484715EC1A1AE90A6BF53
                                                                                                                                                                                                                                                                                                                                                        SHA-512:74A406E3DE09161ACAE6F2271C77ECBE02F02B054AF5C26FB301D489F25922E9C3F7A1ED08CF74F737FB33CCE59F856B5260BE20EDB2BC99BAEDF2C4B4107902
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="adobe:docid:photoshop:374ca357-d6c4-944a-8c31-db86a29c5af9" xmpMM:InstanceID="xmp.iid:09f6cec4-a3f1-43e2-97d2-23ccbdc0d4bc" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmp:CreateDate="2018-03-27T10:50:46-05:00" xmp:ModifyDate="2018-07-16T14:58:58-0
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/432441422?random=1730821017689&cv=11&fst=1730821017689&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.81519677220027
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUQWjpAo:1DY0hf1bT47OIqWb15WR
                                                                                                                                                                                                                                                                                                                                                        MD5:E11B9F306D6FAEBA1E48AEF4B9A409AF
                                                                                                                                                                                                                                                                                                                                                        SHA1:6CE88047B99D32544798CB75A7D764F7F9373769
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BAAE9112831B5FABDD72F6702630EBDA49146932D59F06613AACFCE3E722C6F6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B90F2346F78D1C8781C98FE5DB6150119AB508CD4F30136B410E1CCB2433EC482260BED5E6E550D2008A66F4B15DE00A920A48774FAAC33A0281D745075D4C3A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10990831492/?random=1730821017771&cv=11&fst=1730821017771&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4869), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4869
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.8206386901048015
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU4zKlpkVKey2:1DY0hf1bT47OIqWb1dzKQ7y2
                                                                                                                                                                                                                                                                                                                                                        MD5:A043FF545520A20278B2A2EC3686FE26
                                                                                                                                                                                                                                                                                                                                                        SHA1:2A86A975F7EBFEF1E06BDA72E3121ECC654793C0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:46934B72CD9A06CD6C26F548F605DF31C7C889D8D57EB9DA8A8C84A782EA5D59
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9F8497EBE705974243BD02FCC73ADBBB00C820BC8A4BA5CE7574208D1C8353C5462C12EC7BC308277D6AB6AE185995C9183EB4582788CE38CB662C1C3EC2EBE1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973032408/?random=1730821041226&cv=11&fst=1730821041226&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31944)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.974721243045634
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BvKmJkkV5Qr4Q7YgJeWHKUIokjk9GIrKx+/5KqKJg2j5uWnE5JnM4ZM99+axl8t7:E
                                                                                                                                                                                                                                                                                                                                                        MD5:ACBABC745194546F95DAFA9F4B69F9EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:960FCF26894C31E8AD1DC07BD22EC7A38E7174C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0BEA31F0C60B9407FCD5E5B5C01098E8C182DE42140FE3E19DDB0BC92BC8FB49
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1294F5E91F364167FC6C343A08C3955AB4A3F6D61036C68D3276A627A98E60F5F2ACE6E84E8933B2AF881E19522E3709C2C66C51C6DE49A08F9D97866778B915
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.documentElement.style.scrollBehavior="smooth",document.body.matches(".postid-383924")){document.querySelector("#content > div.product-masthead-wrapper > div.product-masthead-content > div > span > a").remove();const t=document.querySelector("#content > div.product-masthead-wrapper > div.product-masthead-content > div > span");var e="<button onclick='scrollToElement()' class='dealer-cta-btn'>I'm Interested!</button>";t.insertAdjacentHTML("beforeend",e)}if(document.body.matches(".page-id-785862")){document.querySelector("#slick-slide00 > div.slider-content-middle-wrap > div > div > div > a").remove();const t=document.querySelector("#slick-slide00 > div.slider-content-middle-wrap > div > div > div");var e="<button onclick='scrollToElement()' class='buyonline-cta-btn'>I'm Interested!</button>";t.insertAdjacentHTML("beforeend",e)}if(document.body.matches(".postid-805739.logged-in")){document.querySelector("#content > div.product-masthead-wrapper > div.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 909 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28926
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8819878268323365
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:unG0kBF9LN0jF+JZUyYioXPPBeanH9YEwgReSerOP1DxI2r5QULgPEUjz7kB+g2z:zJF9KjF6ZUK88JS6A1dlQ4gPEqnwuBx
                                                                                                                                                                                                                                                                                                                                                        MD5:1347BF64F1AA27BE40C3C75D94D3866F
                                                                                                                                                                                                                                                                                                                                                        SHA1:546FF988F0F5B9A1107D2C74E4A9E204A06C56B6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2687EAE59052B0006B1E95948077665544C354CE13EA58BF594F5493E93A6EB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6FC6559C13E94B2DEB1D75893025F1781150626DB876E0724C2A707FC0A634AD0E54CD61F5E9AD772C6E724FB15A389D938A548B5BAB442E0ECDC97AF898371F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-education-hover.png?version=1.1
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......I. ....sRGB........DeXIfMM.*.......i................................................... ......64..@.IDATx.......V.B.R..T.`.o..T.o.*..Y..p.*..kU..T......e.L........:....u...,5..z.';Xbe1....A.!..`...7"...A.W........>..|p........<6Y.`{h..7....{.....f..m...?....ZD@.D@.D@.D@.D@.D`(...BF. ".\. .9.....K.\a.....O?..9...W." ." ." ." ." ."..@/..O.N......Y.'..5...]..:.......K.Tj.....................i.N...|...4.p.O..Z. .....S.D..R..... ..*.`......k..(m.......pM........!F..8..............+..L.@..i_.D@.....qxq..........&..D@.D@.D.;...F.<..:.....^...y....y..<'.>|H4..{.JA.D@.D@.D@.D@.D..@0N#.&..8............=z......B...,................C....... ..7-....a....W/1.j...P.................A....Eku...|+....................H....gq.'(A.F;....6.#....3}..&E.&." ." ." ." ."P...J.....3...+...X.%...!Y.B..................5.'#.O.<9....8;..........)>...c9-.U." ." ." ." ." ...:.i..>....B..N.).j..F.,." ." ." ." ."..@g#........D...G.m\.#>...........j..'m
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1501
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.284124469985817
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lLyrp/y/uysq/phGmRuA1l0mRuueWFmRexPcBmRYyjmRAmRy2QRRlb68Iu0:+2uysSlUanUuKKc0aVc4K0
                                                                                                                                                                                                                                                                                                                                                        MD5:6B1E90FCCC9B2127EB47DFEB7277B40F
                                                                                                                                                                                                                                                                                                                                                        SHA1:39B4EA35BA2F524564227C12502BAAAE5BCA8B0E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0FCB66D668E756DC616E4064653A18591E912BCED9FFDFE6BA9D7B2EC33C210
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5E77E68D5D740469D2BCED4D0362F3D111869407ADFF96BAD10FD202B660F164F1D06841154168D1B3DDADC6568527C809810140833C872A42DEE1A5BAC2CCD1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.body.matches(".post-type-archive-podcast, .podcast-template-default")){var e=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__podcast > .sc-custom-player"),t=document.querySelector(".sccp__player").getAttribute("data-url");e.style.display="none";var a=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__content > div.gcard__details");"de-DE"===document.documentElement.lang&&a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">H.REN SIE DEN PODCAST</a></p>'),"fr-FR"===document.documentElement.lang&&a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">.COUTER LE PODCAST</a></p>'),"ja"===document.documentElement.lang?a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-bl
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817458347125095
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU58opkVKey1r:1DY0hf1bT47OIqWb1c8N7y1r
                                                                                                                                                                                                                                                                                                                                                        MD5:204CBA39F66A2D8E1D40A80533A3B69A
                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFEB5355AE44608B18FF0542AEA0F7A2CF8050C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:01F50B79E80DA3B292CD58F172B2803BC595E97D3ED2ADE3B6D46988986E858F
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CEE240A354FEF3D9934876CF3E3082DAA45CE5682242FC6B7421533FDFFC67CD5A2FC9B921E5DAF4562B1DD6D2C7346EE658D15A0D9FBA2F9000C26CA91C0EEF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/432441422/?random=1730821041199&cv=11&fst=1730821041199&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1024x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):123775
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.846962584023409
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:hOhWxKa2jIL2JdJ7ZL6axDy1Pgi18g8mHIVwOc2/cZj4:h8UCJdRZL6aw1Pgi2moVJp
                                                                                                                                                                                                                                                                                                                                                        MD5:FB649EF226E07F6FEE6C4DCA61D2423E
                                                                                                                                                                                                                                                                                                                                                        SHA1:B4809D5A40FEF72DE8AAEA987B46045291A5C179
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D608A5A70651845B8C8359F9CD72D8856CDF5A0747E6FCA39A184F1F364F073D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:87F81E0E2EA28AA55272F7E597FBC041172B5A158CA879B52344DB3F7A59818909B69E9F4BEF636B69EE12C01B6FDD0D153FB6DD4D9AA0472FED53DADDF196C9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1730467321/24-0241259.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................W............................!.1."AQ..a#2q...$...3B.....%4RbC..&DSr.....5Tcdt...'7Ves.................................A.....................!1.A.Qa.q.....".....2.B..Rb.#3r.....$%4CS.............?.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1479), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1501
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.284124469985817
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lLyrp/y/uysq/phGmRuA1l0mRuueWFmRexPcBmRYyjmRAmRy2QRRlb68Iu0:+2uysSlUanUuKKc0aVc4K0
                                                                                                                                                                                                                                                                                                                                                        MD5:6B1E90FCCC9B2127EB47DFEB7277B40F
                                                                                                                                                                                                                                                                                                                                                        SHA1:39B4EA35BA2F524564227C12502BAAAE5BCA8B0E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A0FCB66D668E756DC616E4064653A18591E912BCED9FFDFE6BA9D7B2EC33C210
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5E77E68D5D740469D2BCED4D0362F3D111869407ADFF96BAD10FD202B660F164F1D06841154168D1B3DDADC6568527C809810140833C872A42DEE1A5BAC2CCD1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/test/podcast-fix.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.body.matches(".post-type-archive-podcast, .podcast-template-default")){var e=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__podcast > .sc-custom-player"),t=document.querySelector(".sccp__player").getAttribute("data-url");e.style.display="none";var a=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__content > div.gcard__details");"de-DE"===document.documentElement.lang&&a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">H.REN SIE DEN PODCAST</a></p>'),"fr-FR"===document.documentElement.lang&&a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-blue" href="" target="_blank">.COUTER LE PODCAST</a></p>'),"ja"===document.documentElement.lang?a.insertAdjacentHTML("beforeend",'<p><a style="margin:1rem 0;" id="listen" class="button-bl
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.818984884257372
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbbJpAc:1DY0hf1bT47OIqWb1Kb3
                                                                                                                                                                                                                                                                                                                                                        MD5:2774431F662F52F61E43DEEF1438924A
                                                                                                                                                                                                                                                                                                                                                        SHA1:D17ABF9A8CC6E0FB636AB0BFF8EC32828A1A03C0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0A411BF391FACE9600130A4199F8054BA2E1B5A93ED70040EF32038949F6564E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:376931FD12D105C82344F4DC8EA6F129B4E5F9526A69F13A3E8995D5108837683E7FED77C28BFFCE8F573A04766A580B3CB30307CCB1921BC165B2EC0E3842F5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11164944335/?random=1730821017720&cv=11&fst=1730821017720&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815120130303723
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTbupA0DH:1DY0hf1bT47OIqWb1WbwDH
                                                                                                                                                                                                                                                                                                                                                        MD5:46D175A475841F12B3CC69A42C451D7A
                                                                                                                                                                                                                                                                                                                                                        SHA1:295A7A23F5CAFE661B175A62C906668F6D9F476D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6E8F663353BEEDC4D5B5233B7829FF016780FEADEE2A86C5FC19769B4A97F5DC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5A3F33873D0E5287131BFFE98C8E5FC274A116CB0F66FDE013A5EDCD7A4ED260B0EC118FA59A327711535BD7A31C844A6A23DAB2BE7F4D7EAAB20D5127AB1030
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32757)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):649112
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.391585700023593
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:wfDE5W3/E9M/W9t40ykAFW153os5zCg5hneGhXLVVRFpjybbuHum:wRGM/BFFW1D54S
                                                                                                                                                                                                                                                                                                                                                        MD5:22B7A29FA45EB54689379697928CB6BB
                                                                                                                                                                                                                                                                                                                                                        SHA1:25692F2243AFDCAD3511B4623572500188A91F2F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A692BC2B3E94A7D6FBD813246A527D0705181BE8ED62C7C1ABF5F95C21F4D7E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3E31E76725FE509ABC6CB5BBAEE8BFE93DAAA3786B5DE09E14461C855B44B30E45F36D73653A2D530820695243E0D30A7A538648ABF4114A78FED92A48DB4EBF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/launch-ENce67f36dbb974359b2e0cba807fffc5b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-31T06:26:04Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"ENce67f36dbb974359b2e0cba807fffc5b",stage:"production"},dataElements:{"Consent - AddThis Allowed":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if("yes"==_satellite.getVar("OneTrust - Performance Allowed"))return"yes"}}},"Consent - Twitter Allowed":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if("yes"===_satellite.getVar("OneTrust - Targeting Allowed"))return"yes"}}},campaignString_global:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e,t=["cid","utm_source","utm_medium","utm_campaign","utm_te
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):112
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.809207291263807
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVMCXir4HLMdTSmzBwWFLXZfTJSkmKFLNoWYY:YLIKLItwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                        MD5:B457ECBF40CCEBCC9CDAB60D34066F9C
                                                                                                                                                                                                                                                                                                                                                        SHA1:1090F9F7CFE8CB8281E23047CE164B79E69F38D1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:389986D4216427A72165D4BC0FA926EBEE135E8B077E148F502E435CA2D0FA72
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8D96006B87F492D657DFC6448D21B4223D65BEF90EC3232A09D5608BE08E558F062F750AFD950FF2F716591E4E8FABA1E26D19F68F1251C9791E0215A5089F7E
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"pixels":{"LINKEDIN":[{"pixelId":"74412","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, steelcase
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27248
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.409082616279821
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:/VaoKHPACj4xSnDsDssg17frIUdun0siTt:dao+IvxSnDYc7MUdun0s
                                                                                                                                                                                                                                                                                                                                                        MD5:CCFA9D86E6FE5ACF0C2C71D375FBF5E7
                                                                                                                                                                                                                                                                                                                                                        SHA1:A191DFA2DE9329A7A152A1D0B8DC6CB8750A6439
                                                                                                                                                                                                                                                                                                                                                        SHA-256:37DB0AA82A7D5520B2F7DD421203A048DC8519A118112BFC51DFADD2F03B9E3C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0DE4C669AD5625CC1F9EA1BB0BECC34F61EF24A08A0233F651E2BE61555D1075952A41406FD05839AE3A278A792D89282BE51532F4AA3353A3234DEB391D93C4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/fonts/icons/steelcase.ttf?nyt7va2
                                                                                                                                                                                                                                                                                                                                                        Preview:...........0OS/2...V.......`cmap.A..........gasp.......0....glyfb.R....8..c.head'.....e<...6hhea......et...$hmtx......e.....loca#.....g.....maxp......h.... name.K....h.....post......jP... ...........................3...................................@...h.....@...@............... .....................................:. ....... ................!.,.0.3.:.G.Q...o.......D.[..h......... ..................%...3.8.<.L...o.......D.Z..h.........[.m.i.8.2.......................F.........5. ........................................................................................79..................79..................79.........7...J..........!.)..!.%!.!..................I.............................#.#57546;..#"...3.#.@...Q..Y1....@....gl|.%"X......... ...`.O......>.7.....#".........&'..'&'........'0.1.....#"&'.....#"&'......327>.7654&5>.7...= !0..C$.P-,&&9....A=>n00'..3*.0.aH.......kE6.J...#&&Q++,.op.''..5.......<%....$..9&&,......9''0.5.7\.....Ms.....>R.*0........67.jkh....7 .........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/973032408?random=1730820966931&cv=11&fst=1730820966931&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7090
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.754399463998046
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:SSHknY66aflQuyTJZLIH17qhlj4OHbK8pAw:tEnY66aflRyTJtC1Sj4uK8pAw
                                                                                                                                                                                                                                                                                                                                                        MD5:B28C87381B916AB888195456C3CF2F98
                                                                                                                                                                                                                                                                                                                                                        SHA1:A86ED43D72EBFE19DBAA807FD5755926F571EE30
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5010EE86DE56CBB9C9F1D233C3EE9959673BFBC708B484715EC1A1AE90A6BF53
                                                                                                                                                                                                                                                                                                                                                        SHA-512:74A406E3DE09161ACAE6F2271C77ECBE02F02B054AF5C26FB301D489F25922E9C3F7A1ED08CF74F737FB33CCE59F856B5260BE20EDB2BC99BAEDF2C4B4107902
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/smith-system-hover.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="adobe:docid:photoshop:374ca357-d6c4-944a-8c31-db86a29c5af9" xmpMM:InstanceID="xmp.iid:09f6cec4-a3f1-43e2-97d2-23ccbdc0d4bc" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmp:CreateDate="2018-03-27T10:50:46-05:00" xmp:ModifyDate="2018-07-16T14:58:58-0
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.297333096742787
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:E1y7XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1y7XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                                        MD5:67D5A1896B59793A51E5A5F34D6C05D4
                                                                                                                                                                                                                                                                                                                                                        SHA1:59CBC363AAAF5AB38D9C138475F5BC212221253D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2647E02A45178870D60F6549FD7A071C117763B4C6013BFDB13EA1A918C65336
                                                                                                                                                                                                                                                                                                                                                        SHA-512:41D5B83996783C31194DBC3B78F60CC7C21E37F71C783114D01C56FDE45233313A2549DA331F7F5E093720425512D79C4A465298CC21DE204631C8C3F0CB22F4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/4e23410d\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1369)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.428216791691358
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Kmct/BxfviXN1RW5qsBm57J5jbhSsjI8ziWtRWahtXhX4cXrpSrmTTUeB0eK6TaV:KFt/BxfYw5XBmFjU8ziSw8BxA8T/0qTE
                                                                                                                                                                                                                                                                                                                                                        MD5:5BE8C6F9B791BA1FF9B15D6F149BF2AD
                                                                                                                                                                                                                                                                                                                                                        SHA1:E41C75AF19D2299B3E12E90FCFD8C9DD43FA217A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C986279E9E556E7EE42D094CBA152B26472DE8E2E524175264CB4D9DA826362
                                                                                                                                                                                                                                                                                                                                                        SHA-512:09728FE06B5409F673C49DE979E9AB308D1C6EE0DD8E08EE82A44731220EC3AAFD03BC2B3C6B6AD328600962C8263EE62ECA1EC324CC5B321BDDDBDE23B47291
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC111332007d9949ffaf9cc058f1b09b4b-source.min.js', "$(\"input[type=submit],button[type=submit]\").click((function(){var e=$(this).attr(\"value\"),t=(this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"id\"),this.parentNode.parentNode.parentNode.parentNode.getAttribute(\"class\")),n=document.getElementsByClassName(t)[0];try{setTimeout((function(){var t,o,a,r,i,s,d;\"form\"!=n.firstChild.nodeName.toLowerCase()&&(t=window,o=document,a=\"script\",t[r=\"uetq\"]=t[r]||[],i=function(){var e={ti:\"4028113\"};e.q=t[r],t[r]=new UET(e),t[r].push(\"pageLoad\")},(s=o.createElement(a)).src=\"//bat.bing.com/bat.js\",s.async=1,s.onload=s.onreadystatechange=function(){var e=this.readyState;e&&\"loaded\"!==e&&\"complete\"!==e||(i(),s.onload=s.onreadysta
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 909 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28825
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885109285049711
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:wtGm7RE6LwwVKpwKqEDZnClHwETOrexLHGnz18A7f6YckHXRv0SfJW4r3f:wf9ctp9CllTOSXQfHHXprfJfrf
                                                                                                                                                                                                                                                                                                                                                        MD5:39277C688299880441F5F873C861827B
                                                                                                                                                                                                                                                                                                                                                        SHA1:882D776C5E91EDFA26F5C725041A0AA1C7E5B921
                                                                                                                                                                                                                                                                                                                                                        SHA-256:65944061F498CFE2B8588E3989E2813755B3C23755973AF8CA88FB299E2A6C2E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3CD2800FCB9AFA15A0606598E7443A2EFA7B61A2939303B54DF2B37299C4905EBB450737E8C16EED84335CB68E4E0B524FEAA2C989C9913A489FD0E678DACFDD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase-education.png?version=1.1
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......I. ....sRGB........DeXIfMM.*.......i................................................... ......64..@.IDATx...y.F........@L.B*.S@"..3....t....BW............E.d....a0...uI.a.{.=..g..7/.....C.......w........o.~..7.|]....il]..........7......................f......0.C8...T.)l.....[:.......d.h.....................N...i...f...1..x.)...A.Ot$.5...S8..5.Q..................@/.F.$....t.gp..;..r.t"...+.t .L.#." ."PB.c..A...C...)..............:.*....s...../7..+._...X5....+.k9.yJ:............o.^...........D@.D@.D ..sN#g..L-..+.g....._.A...I...5V .@j...5.............@...q..2.lA].U...k_D...g.....+..X}\i..}.JQ.D@.D@.D@.D@.D..@t..[P.,-!r.7....6..........%.....................x..i.._...+..?.<..R(...............v.t.4.ElC].y.j....Xy\`.qW'...................*.^V..4......f..a.O...,.." ." ." ." ." .".G...F..N.."_..O....ylY.a.q....TI.....................V.......B..H.Xu.S....*................i..V...x......V@.w.c.U..V.;.}G........Q..i..........O.D@.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31944)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):35793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.974721243045634
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:BvKmJkkV5Qr4Q7YgJeWHKUIokjk9GIrKx+/5KqKJg2j5uWnE5JnM4ZM99+axl8t7:E
                                                                                                                                                                                                                                                                                                                                                        MD5:ACBABC745194546F95DAFA9F4B69F9EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:960FCF26894C31E8AD1DC07BD22EC7A38E7174C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0BEA31F0C60B9407FCD5E5B5C01098E8C182DE42140FE3E19DDB0BC92BC8FB49
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1294F5E91F364167FC6C343A08C3955AB4A3F6D61036C68D3276A627A98E60F5F2ACE6E84E8933B2AF881E19522E3709C2C66C51C6DE49A08F9D97866778B915
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/slideout/js/anchor-injects.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:function theDomHasLoaded(){if(document.documentElement.style.scrollBehavior="smooth",document.body.matches(".postid-383924")){document.querySelector("#content > div.product-masthead-wrapper > div.product-masthead-content > div > span > a").remove();const t=document.querySelector("#content > div.product-masthead-wrapper > div.product-masthead-content > div > span");var e="<button onclick='scrollToElement()' class='dealer-cta-btn'>I'm Interested!</button>";t.insertAdjacentHTML("beforeend",e)}if(document.body.matches(".page-id-785862")){document.querySelector("#slick-slide00 > div.slider-content-middle-wrap > div > div > div > a").remove();const t=document.querySelector("#slick-slide00 > div.slider-content-middle-wrap > div > div > div");var e="<button onclick='scrollToElement()' class='buyonline-cta-btn'>I'm Interested!</button>";t.insertAdjacentHTML("beforeend",e)}if(document.body.matches(".postid-805739.logged-in")){document.querySelector("#content > div.product-masthead-wrapper > div.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit_main.js?0.008166934866243647
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80405
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.244783817329623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:mCK9C5A7BrmSaPV/ntcBobIEL/TT6ccq4QEbSCfcCHCKbch3Co2CPDc8clcYIJsS:e1rEJn7C9IJxMN8O50
                                                                                                                                                                                                                                                                                                                                                        MD5:C4DABD2ABEF190D456B17196388ADA41
                                                                                                                                                                                                                                                                                                                                                        SHA1:BC78F73B4C8474C930E24634B5DE22AAA4F1ECD2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3B3223BF62AB3568E13D65BB79B70BAFAEFB54820883843A9CE84CDBB530513
                                                                                                                                                                                                                                                                                                                                                        SHA-512:423F3F56EC2771B6B9BAF1B7A1B9C4318D611325C8EE8CEDFFE9A9B010AF27EDD21FDE9C16BDB0D65CAA04E85C55848573C398BF74427D5DF45EA1DC9EBA4D2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/themes/steelcase/js/dist/vendors~autocomplete.5c76c42e9c7519e1b3e1.chunk.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"./node_modules/@algolia/autocomplete-js/dist/esm/autocomplete.js":function(e,t,n){"use strict";function r(){var e=[];return{add:function(t){return e.push(t),t.finally((function(){e=e.filter((function(e){return e!==t}))}))},cancelAll:function(){e.forEach((function(e){return e.cancel()}))},isEmpty:function(){return 0===e.length}}}function o(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function i(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(e,t,n){var u=t.initialState;return{getState:function(){return u},dispatch:function(r,a){var c=function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?o(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnProper
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12478
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.855910911052832
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:82YNMtKwFzvxJYXvaLBEh2yGX+yeLoueT+gQZQHLhEeBaKQ3l7gvNsyuX5NK8kDp:fYNg7XJqvXh6+yeLo3TAk6KQalsyhJDp
                                                                                                                                                                                                                                                                                                                                                        MD5:539C886E1804ED18B317C56B484EFD66
                                                                                                                                                                                                                                                                                                                                                        SHA1:AF7DE5ACA70748CD1BCA9F8D6CF6408F5269874D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4FFCD6FF5641539161AE1037C21356DFB462C0B850B2BDFA3F7D31D15303F571
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF44E68DB8B272E6B6A0F46E3EEE19E0DAEC9395572AA70FA6BCF2C2F3AA49AF677DFB04B62052EF039225E35E3F4C9501237700CDB7D5838EBFFB4A37E35B5C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1654086629/22-0178528.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.0..WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30881
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.395695650083591
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSOnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrGe1M
                                                                                                                                                                                                                                                                                                                                                        MD5:648432151D98F6AFD0BF236C8F8837EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:7C6307640E8EF3CC2EFBDB2A92DFA21A8ED822E8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C5D5DEF42611FAA30644C529BAA623052160B9634F1BB0B97A8185EC32F39F3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9E3F7B0020B543B9CE1E2214EB44755E50DEB6C24BD4B3D5C01D4D4603B2094D5D5E8427465671F2B0AA416912428781DF2E71065097379D8FA81B939D6C2777
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/4e23410d/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1747
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.408038084620723
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:HzO+5jBoDmyHfkn1iqyy/fn8E+EVKCz14Olrj88JYQLVyOgvOM+5g/ic:SmoDmy21iqyy//V3u+N3OmM2c
                                                                                                                                                                                                                                                                                                                                                        MD5:7C51A8597FC67E59355E9BE489095532
                                                                                                                                                                                                                                                                                                                                                        SHA1:2149294DDE666A545E3DD03311F7A527398042EB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:38B72D0BFDB6A6C1E07F0C8438EE070A630EFBB604AD0626726C615E018CE9ED
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A63612308DF925D9A095984626C93D2EE5A8DEB7458885E70BB3291A67931597CDD374157CFFAD4A1F53B90CE531E91F48031F8F458C321E13D84F1F32F72A2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.............PLTE...........................................................................................................................................................................45.D...8tRNS......*...r/^.m....I7....D!.Y...yU;2..PA....%..c=..g...nE....IDATx...i..@...V.UDE.<8D...6.....az.`\............/.T......f.....C..\d....0...@..%.s*&T...oX..<x.|...J_..../.eA..a......!...w ^.......b.v.P.?s.S...l...=.w.uS.A.Q...x...{.O.S....#'n...u.....[@F..=.u.k&.zM....b]A.y.?..|..F...r.L...a3.<..[-..).........~.....iP...k:.5.?Z.#Yy.....2;..1...K...`.........j#.8...sy?.S......_.LX.(@.q.4...<.....=.zr1.Ei.y.bCZ....]}.};,..i.x@.s.g.2..:.x.>.......%....+DR9....YX...@...F=.\.Q..F.\v'..h.?.H.Q......F+..S..:n.Ga..v.....(-..6.U.....G9..@...,..2.M.s.LS.b.7ZsV..:.i...6Pz.q6,R3.A..a.4#cd....+u .a........T....1e...12.).#...2.......jQX..y."..Z.G.L.:.ksHQ..B.D....4..-......v..L#.......86&:.aU..:.;.^.f.pt..*.I...w...l.u....:......z.....@&..z.z.. ..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2514
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.214453671791984
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:4Qqug0rkpwuZrxudkpwwnpcdTRwmpUOkpwDAYWt6kpwHzI:dRGeB+e0cdqIwespdeHU
                                                                                                                                                                                                                                                                                                                                                        MD5:96A33268E5E32BBFBD1C7F31A69DFEA9
                                                                                                                                                                                                                                                                                                                                                        SHA1:1D18D47AD6E7CA2A8E4C87159FED7DF789358F39
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CFDBB44848D0525BB4433DA480A53E288E278D00F6C511B65716A4399B883470
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2596538A71BE64FEB2F6B047A36D9BB471CDF6E0936BF132C76B5D43F282977F51CA8075AF60AD9E65F1BA0F03258EF034E403AC0042A7231913DAD82A8BDB65
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-1822507",0,{"crossorigin":"anonymous","data-leadin-portal-id":1822507,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":1822507,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):84799
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.281616081936075
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8jyXWWcWxcBNiFNODXdecd5zKxvZKHbVWXXQ9k4AipZnaBg4l8705ebGLY:k0cTKxRK7uXk
                                                                                                                                                                                                                                                                                                                                                        MD5:83516CB36BBA59046B931D3496C56B0C
                                                                                                                                                                                                                                                                                                                                                        SHA1:0578C042C14E2633EB2DF718A761B52C195B968E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB60114D01E18846FC0570EF5B0C637FF1CF5F96B3CEA88DD7A7A56BC587D726
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2BDCC8607FE99794CC3BBAEC81699FBD4B695958E88622A75D27EC5277968AABB00C85FBE0C0A15640B76F39BA1B19DF13575D6C03A49C1B8BD23BA30C44BD40
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2088), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2088
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.028980020651362
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:NRQ5sos7d3os7Nos7Vzos7h72os7bos7h7cos7J72os70LIos7J7oJos7J7Cos7R:MsosVosposNosZ2osnosZcosx2osIMoe
                                                                                                                                                                                                                                                                                                                                                        MD5:EE12F4F22E2D4E490B3BDD8FFC8CC40D
                                                                                                                                                                                                                                                                                                                                                        SHA1:A6417E989EA7A6DBDFC77725B9AF1A25AA03D87D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BC27B7F09248208659C2F24794FA0FEAEAF37BDD72BD81F6B63086221C350C79
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D780E9B98D0FD7877B821798114037289C595FE69E2F041EC7F11A3E66893D28B21BACD68F781822E66AD2A6926CF62691C8CBCE96E08E49C8CB9DEA08F06F2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-725983 section:nth-child(1) > div.panel-content > div.content-well").append('<div id="filter"> <ul> <li class="one"><a class="all">Overview</a></li> <li class="two"><a class="settings">Settings</a></li> <li class="three"><a class="browse">Products</a></li> <hr> </ul> </div> <div class="osp-dropdown"> <button class="osp-dropbtn all"><i class="dl"></i>Overview<i class="du"></i></button> <div id="osp-Dropdown" class="osp-dropdown-content"> <div id="filter"> <ul> <li class="two"><a class="settings">Settings</a></li> <li class="three"><a class="browse">Products</a></li> </ul> </div> </div> </div> <script src="//cpat.steelcase.com/whats-new-2022/js/wnc.js"><\/script> <script src="//cpat.steelcase.com/whats-new-2022/js/filter.js"><\/script> <script src="//cpat.steelcase.com/whats-new-2022/js/kenburns.js"><\/script>'),$(".page-id-733876 > #content").append('<script src="//cpat.steelcase.com/whats-new-2022/js/wnc-spring-2022.min.js"><\/script><script src
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                        MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                        SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815236098375003
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUlbgpkVKeyxT:1DY0hf1bT47OIqWb1Ab17yt
                                                                                                                                                                                                                                                                                                                                                        MD5:56A28C2189EA5FF343DB55D51F3FAAA2
                                                                                                                                                                                                                                                                                                                                                        SHA1:F038D474236C8D944D9798EBA45BB8BDD56EB018
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0BB234F1010A157666657DAF47E4EE32AAD31DD441015B9A3E3302031E7C82EE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5F4D1932F00E094C62235157E232D9993ADC384008C9E4B4252877AE4B182AE5A7900FF7E72E1457150BCB91CD73EEE39350A01A615A84ECB6A32C8ADF19B2B2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11164944335/?random=1730821041331&cv=11&fst=1730821041331&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 580x387, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):34297
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.979878799305341
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:/8S8mGBTw0M6q1jeSChFWQWmA1H5b1UmWIb0axUi6dVUGukogfpybp:/8S8mATw0C5m0H5ppWIblUi6d9vBBW
                                                                                                                                                                                                                                                                                                                                                        MD5:C86EA9A5EDC1A2974DC4C470D55F3976
                                                                                                                                                                                                                                                                                                                                                        SHA1:5224498BA38862047F1ABFD8E9D307593621B2B9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8DE7157965A6735D3D50938560E36BCBBC6E177A3BAC841496CC55DE1A5CCE9C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:920B614CEDA544421F8A30C7BDAEAD338C0CF1DA2795311C29785F8CD64DC0EF7A4572D662FEA61A3F21C066541242B714CE1DBEC430306D22542714DC9E2066
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........D.."..........4..................................................................4.:%a2Fw.3Nj..#R.w..6.QX.FRi.....*..i....F...F;W..]dK.0.9.H.g.J.s.c..9..#t.$.......gd..H.@..$..$@G..X.=....r.5..3.BD.&..Be`..C`+aI..!u.C...*... ..!`A..>..j.......1..C j..&.).j+s..vY.Qr..e".t.P...u...S...B...)..Mk..N..3 ..r..[d.W.S.[8.....%.j.>7.3.5.8..C...jh$.H..\o....T.Z..d(o.3.....@. f$.....bB...=h.=C2Fu.D.]..(X.. .\...C..RD.B.&..E3.\tm.K...3j.c:.\.3.i1....;.F....}...JZ.3.E..yE....HP].A........z.............`..@.F..:.N5f+....y.(....t..uKr.JdX@...B}.KW._...#R.3.v....$........$..%D%+L.%.$.J.P.....:.@.Y...0.....4.sH.rH.n.@P..................W.B.......@.vL..N......#.IE.%.D.3....[%.H%...P.8J.YBB...........0...{E.+Z.jX.\1.,..x..\........,J..DB..H.X...0...Da.Hm........."jH.(......l-"IB...fv.p...J..R.N..,..e...(....o^.1&..8'q
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4820), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4820
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813266360817843
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUTbupAKd:1DY0hf1bT47OIqWb1WbW
                                                                                                                                                                                                                                                                                                                                                        MD5:C5AD5365749966710AEEB71391B28846
                                                                                                                                                                                                                                                                                                                                                        SHA1:2E57ACC7146556C0FF311C2715A611FE5B456B91
                                                                                                                                                                                                                                                                                                                                                        SHA-256:31342B2D5C37161EA95765334FBCBE47219FB9920E600C67EB2F18D6C19ACE1D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:99806EBF2879F38606C5A79EFCA74B28CFFC57A66315FD645B4034481BD8175D7AF6D71B5C9BCF8A8404C7D97447D27EFFA8E3DC19FE017881C04AAEFC4A625A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11164944335/?random=1730821017781&cv=11&fst=1730821017781&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):684
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.62574746896411
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:aPMM+hJ5o2judyCKbgbQC9Llmu86K1E8rHNlYh0Ob+JUWP0kZBqPrPcejc:rM+hFj+ugcC/G6mHXYh0Ob+uRkA0ejc
                                                                                                                                                                                                                                                                                                                                                        MD5:76839C6E884956D566735C9B0CBA5B1B
                                                                                                                                                                                                                                                                                                                                                        SHA1:A45EA3E45A0FE4C77E98C64E2450327006DBD5C3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7C40C1132E223879A4C47A382B273AA4CAB9D7959480A8C18FAAA3196A0FB8F9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB60A8780D88CA38403AEC8086816BACE4C11EB1BDBB1BBB41763CFAC933C60615CC5605BE02EB7354D29CB24695CEB9924EE5FD90B0A4C32726DC218D184E8F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://steelcase-res.cloudinary.com/image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600278900/www.steelcase.com/eu-fr/2020/09/16/cropped-Steelcase-Favicon.png"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L....//......m#......4..m...{3...m....]..$)*...D.................2.TU...."BU.LU..E..2.0...."Bf.s:...........*.:6.........@.m.i.v.{.'.t.?..@.O .....$k.#..:m. .y5..Q2.....P..d#.z...*..y.~.s.]...=..wP}..8..N.....!.^Uz.v.KY.......T.n>$;A..>'v.I..Q.n..$..].!...K..Ug.G.o....6D)V.8...`.l.F.d....g.'...@@..y.<. ..&........4..(k..K.......i..5......W.....1.|..... ,.GJ.n=P..r..g.`...~......".....d....b.....v.<.l<..".........P.3f.V..-..y.0.9).,.....h..a}B.<%.#s.!...s. S...B.v..;%."....'k.....O(Z.>.}X...4.."%......y.|..JP.+......sS..z.Da<Y...HT..}?...~....}?.......^y.&j...h`.K..w9l.w..s.8..6|+./..k=k........s.<.\..O....x(...rk-..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):797225
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.760399738667264
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:WqUmgbaHmwUDSUtn4rh/ydN5LxLat5iM8Y:WPZjce41/ydN5LdeQNY
                                                                                                                                                                                                                                                                                                                                                        MD5:F4551D0ED3679C12E5B039758CB34A2E
                                                                                                                                                                                                                                                                                                                                                        SHA1:3793B47913AF414AFFC9EF52A3248F866E30B250
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB742D85AF8051E11ECD37EFB3F166699A5EFDA8F558D0413ABAAFCD7F7BC8C9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1519AEDA9379DB22DFB24AB8299545EF91F23EBA076660ABBC86D8143944362F28734DEA4A7A64A18683A1A93AD9A2A2BBB2A303BF4958135A198117E75F75
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1717591173/24-0228961.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................p...............................................f................#.......!1A.."Q.aq.2...#B.....R....3b...$Vr...C...%46FUs.....&5ES...Tcdt...7D.'8...e...............................4......................!1.AQ...2Raq..."3B...#....b............?...T.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.297333096742787
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:E1y7XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1y7XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                                        MD5:67D5A1896B59793A51E5A5F34D6C05D4
                                                                                                                                                                                                                                                                                                                                                        SHA1:59CBC363AAAF5AB38D9C138475F5BC212221253D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2647E02A45178870D60F6549FD7A071C117763B4C6013BFDB13EA1A918C65336
                                                                                                                                                                                                                                                                                                                                                        SHA-512:41D5B83996783C31194DBC3B78F60CC7C21E37F71C783114D01C56FDE45233313A2549DA331F7F5E093720425512D79C4A465298CC21DE204631C8C3F0CB22F4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                                                                                                        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/4e23410d\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                                                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                                                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlfA76B8vGqNBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                        Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4870), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4870
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.819040417636811
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU9zKrpkVKeyU:1DY0hf1bT47OIqWb18zK67yU
                                                                                                                                                                                                                                                                                                                                                        MD5:885FAD7301680606A8CBBAE00A9BCE2B
                                                                                                                                                                                                                                                                                                                                                        SHA1:286F1A4D3874CFE9BBD49ADD63A2EB646D474B3A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:72C54CFAD592A7E7E3B90E83AE7D10B33DFA7ACFEEE06B4364DBE5ACAC23B6DF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A95425672E76FE868650A55AF2A6D5ECF4DDA521BC96B0EE75E50183705F411885E734122FC78CB63A8E75AD5E714F015D7EA47DE0B0E5051F4D35257341F8D4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4872), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4872
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.82185426090507
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUlWGpkVKey4A:1DY0hf1bT47OIqWb1EWn7y4A
                                                                                                                                                                                                                                                                                                                                                        MD5:BE353A30B19E730E29E86DB22741E6A1
                                                                                                                                                                                                                                                                                                                                                        SHA1:790EB7D5A8FCF4DDC5B0AC6AE56DA49FC0E27BDC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1E71471B34A25ED60DB870A9C700464ECCCD39FFA8ADF424452FD7E70C84C48C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:36C3BE27355371F728EE26C205F3189CB00045E170E5C01B541CB82A5C826826B29EFAA71B6C3388D022202942D35922BBC89687D07B68C7CA7697973D88E59C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4653), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4653
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.795040507923986
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU0zKQwP:1DY0hf1bT47OIqWb1RzKQwP
                                                                                                                                                                                                                                                                                                                                                        MD5:9B344971395C4F5016205A23AAEDBC0D
                                                                                                                                                                                                                                                                                                                                                        SHA1:8427110A2488CABAD7ADCC7AF0837655525062AC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:27891432619CD31BED826436116A0B697A5C1ED3684F3A05D3662B123F20665D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCAB92D325C955BFF8F221DE4C8A78D68FA57FCA2BE216221F34E5E52A00ADE6E4BAE6AB0C487765AC2AFF8F8D6105F7663565EB05AC9F8F0DB6BC4BF1B8FF87
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):159645
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.311227104503658
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:htS0URmO41skz3bwkc0VOkO36b0qtBtKrY4EXETmNmivoT6aJ4bmbWb1bKbMbpb+:y0ggtWru19ydznf5QOYWH3Qk
                                                                                                                                                                                                                                                                                                                                                        MD5:50F597D75FB5217AD15FC8FE7F164638
                                                                                                                                                                                                                                                                                                                                                        SHA1:23903F401D02259DC47EC5EF0E154D421B504555
                                                                                                                                                                                                                                                                                                                                                        SHA-256:52E7350769E975152FD322842CC71DD4460F99F38857C47C019F5F0DB8BD6BCE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:84E5034A1C0F78212E1062D1125F2B1CD84C978CBB50916C2910095EDF3C0A1D2CDC568992CD5EB30D50082A5D99F84CE75C27990EF4AEF5CC034DB5AB80DE3B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pccontinueWithoutAcceptText":"Continuer sans accepter","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccloseButtonType":"Icon","MainText":"Gestion de la confidentialit.","MainInfoText":"Lorsque vous visitez un site web, celui-ci peut stocker ou r.cup.rer des informations sur votre navigateur, le plus souvent sous forme de cookies. Ces informations peuvent concerner votre personne, vos pr.f.rences ou votre appareil et sont principalement utilis.es pour faire fonctionner le site comme vous l'attendez. En g.n.ral, ces informations ne permettent pas de vous identifier directement, mais elles peuvent vous offrir une exp.rience web plus personnalis.e. Comme nous respectons votre droit . la vie priv.e, vous pouvez choisir de ne pas autoriser certains types de cookies. Cliquez sur les diff.rentes rubriques des cat.gories pour en savoir plus et modifier nos param.tres par d.faut
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.75957728811943
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YRM9WREaD5VTJIAWHXxQAfB4xC2xiAen:YsWiAfJIAWH6u3
                                                                                                                                                                                                                                                                                                                                                        MD5:E684BFE3A3383FA21E2717FD26527CB2
                                                                                                                                                                                                                                                                                                                                                        SHA1:739782E225C095BE6B51993EE034484CF9A84D0A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:021569DC79054E06839971DDAC4E302FF2DD5E53D3586A89894A9A63C6882DCC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FAFA0E08D231869C42DE65EF23CD7EA19E41F1EE165970038BCB7978F585652274438214C58F8C8EF837E9320078DFFBE323E73AED6DABA0516D025B8DFE4DFA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"timestamp":1730821016294,"message":"Request method 'GET' is not supported"}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):236178
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.344042395378836
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:W8T95v7gD1Jgdk5H5Bwy70Tv1cKa0c9tHSMEctEB21Thn4CI97YPZR:W8TUhJgdKHdfdDTpJZR
                                                                                                                                                                                                                                                                                                                                                        MD5:22E72D03AE6A5F144B5F8102497F6498
                                                                                                                                                                                                                                                                                                                                                        SHA1:A0D63D4F98B8071E2ADF2BB8318FCE85F4903195
                                                                                                                                                                                                                                                                                                                                                        SHA-256:22C3975CFEDF3F4B478186E8C24006F81FB1AC11E7FE4DD4A9B12AB9C8E161EA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:22EB64BBB52B44F9E53C7733436109DC601BF3571CD0E0108D9FCE9EA7E6E99B10B96506A93788F113FAE6F6B8D1FB742F524859A54E3ED86407F5ABC1FDC088
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/eu-fr/
                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lte IE 7]><html class="so-sorry"> <![endif]-->. [if IE 8]><html class="no-js ie ie8" lang="fr-FR"> <![endif]-->. [if IE 9]><html class="no-js ie ie9" lang="fr-FR"> <![endif]-->. [if gt IE 9]><html class="no-js" lang="fr-FR"> <![endif]-->. [if !IE]> ><html class="no-js fr_FR" lang="fr-FR"> <![endif]-->.<head>.<meta charset="UTF-8"/>.<meta name="viewport" content="width=device-width, initial-scale=1.0"/>.<meta name="google-site-verification" content="_6ZsBWICBTfRg6gM0xvf6ewsmTPGud_BcHXUJop2OxU" />.<title>Steelcase - Office Furniture Solutions, Education &amp; Healthcare Furniture</title>....<script>....var tribe = window.tribe || {}; tribe.retina = {};....tribe.retina.pixelRatio = ((window.devicePixelRatio === undefined) ? 1 : window.devicePixelRatio);....tribe.retina.date = new Date();....tribe.retina.date.setTime( tribe.retina.date.getTime() + (365 * 24 * 60 * 60 * 1000) );....tribe.retina.expires = "" + tribe.retina.date.toGMTString();....doc
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42634)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43024
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1046486859124505
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:7rkkX123A5OHitaSWzYdlNWYcx16n7YdXRRMd2KYCQCW9Shb1ez7RFmYH:FZtaFYdlNaNqePiYH
                                                                                                                                                                                                                                                                                                                                                        MD5:298AD9D608920558CCB43DED8254D543
                                                                                                                                                                                                                                                                                                                                                        SHA1:B484940BE3CC0A9E70C27D929020018481CC0FAE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4802B9331BEE4D819456CB5E5F97D3661F4FF87112B805B3A2AE9ED60C1CF1AC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:175D016CB6CAF5AAC47EB367BDA9F8C1683086918BDC20EB50F9EFBA2D0272B8080DA5E30E5306D34F4E93F6C89BB13617D875377CE9248261E5EEAA34A7543F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.7.1. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813369752206652
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUZT8+pAg:1DY0hf1bT47OIqWb1AT8U
                                                                                                                                                                                                                                                                                                                                                        MD5:7BB2B0C15D9231381FC5A0D85F0887B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:2AF30B54A6D2C78936AF762D5D8D6816644EDF94
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B5D16D5B40A405B5E3CF89E971E6805C8F007768482E59BFE2507D0B4310183E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5BDA67BB725C90537D064D85F46D5695B9E486E723FC7D5171DD9ECC4FA86AEBB467F75ABD1494543D4F8D6748FA383B16220DE1525C2EB36D2A31A7BFBADCD7
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996038385/?random=1730821017739&cv=11&fst=1730821017739&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (6796), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6796
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.910158947681224
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:J/i0/ih/ir/inJ/i0/i7/ilJ/iJ/is/i2/i8/il/iD/iT/iY/i7/ic/i//iA/iF/:pjoykPqCgVf9COyvW9AVaQSSk3
                                                                                                                                                                                                                                                                                                                                                        MD5:E13E78341481059B6289D78A804FD8FD
                                                                                                                                                                                                                                                                                                                                                        SHA1:D505368BB86F2EE3CB75B6C160ABFC5A85264944
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E745EE129DAF9FF2D689FBA2DE1CF5911D9FDB080EA18AD97FE47F784A9E9682
                                                                                                                                                                                                                                                                                                                                                        SHA-512:ACF30C26E4FA5E9C1F0991CD8EC21783EFFAF6397DA9F0CF0A913673096B8F3F120D1E585D68C2C321889DCEF49875025B28567E792373D59182CFCAABF96E10
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-803642").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-803745").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-804442").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-804431").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7001
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8946216285380135
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:j0gvbvCiJf2Ah1qb9dv0sUG2+xVQfzQIgYKBYIRK:IgDrf2h9R9hx0KS3
                                                                                                                                                                                                                                                                                                                                                        MD5:991E21135625AFD90C6AE77B650496B4
                                                                                                                                                                                                                                                                                                                                                        SHA1:72E9C6DF93044F26C1247A3E96EBEBCC0BF84624
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C1F1034DDEF165F717240B1E66D64C061B1FB1CF406615EB29D43ED0F28C38E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E505ADE4F2DC47123E8093A9B60015224051BE59C571E33456FBD96C59BDCE1E8F99180427143DF7B7D478208DF0A15952C5CD379C1D6FEC9CEE53C2F8D7AFB9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:2DA59E3272D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7123A59E72D211E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..v....wIDATx..]....?....OR..'B."
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.659849707433543
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:LV+9fU9jhg7lUz2MI1q65UdhzvGcGfPu87uq:LVIUNGS6d1nGhzec6u8X
                                                                                                                                                                                                                                                                                                                                                        MD5:866C5BF8F8961916792AB0CA1550391D
                                                                                                                                                                                                                                                                                                                                                        SHA1:9BEA6B7B7C2A76245F2D79B38725620BEE1D4DD5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:98747DA9CB56A9EA9C7632C85664764A08E200A49262CF98A1A58F78E66D888D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3CA449259969AC7D67037F261402C2ED77BC67667C4EFACDB7EC0664968FC5EA0A3B2C7041EE01AF075065851F5A79BD6025C27EB4D96EF77659CB32925C51A4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d............{PLTE...qtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqtsqts.......(tRNS.......*0...B.^.n#;W.....H.s.zO6.f...4p....RIDATx..i.. ..S.wkO{..P...pg.6P.uwfw..~/.!.IB..%..$..........~..Y..'O...p....3yr........;s.?.F,..b..X........c... `.>{.m.Nl..........7..d.X{.}n.|.....@..%.q'.kgz.2..t..n\l.......a......l.|.......r2..h....*.N...~..cL......9..aX.i....T[...e......<......Dpg"..Y..W^..N....h.}F..WFW.|#B..P.... ..f.X...-..X..DD....F@XK4[Z...F^.b8N.d\qD.k%.r*2|......'Vz?...5Z.../..B.......q..E.L...&...q.$.L.j]..._&.q.KI...u.....{j>.X..X...;....2T....gw..L..e.L......L........z..(w....|..:....h!.._....@.3..Hy.....(.lt.hm.H...2...j.$rl'..!......:....Wb....$.X:P..;.l.Ct..k...y.\.J....4T.M...b.....PL.b.....:.@..'n.z.R......).M .... .d=q.1.7.i=.L.`..k.... lJ..8(.[...s-.H.%..+.L...v.x..z..u....6q............'.V.\..|.js..........m......>b......B...k.P;.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                        MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                        SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                        SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                        Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2304), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2304
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.612653455894713
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:NXhxXQxWBhX/XXKxX9hXKXXExXWKhXkMaXXKFxXOhXLXXPxXd/fKxQIf/zxO:jlQxWTf6x/qUxGujqaFxCL/xFKxQw/zE
                                                                                                                                                                                                                                                                                                                                                        MD5:A371596D4B6DC5281EA938095398021F
                                                                                                                                                                                                                                                                                                                                                        SHA1:1EBD661EAD1A24F0F9B8C2500B065927FE02AFC2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C2E5382BE883049391311B8B90A79345CA7A5EA5610C33B0FFCBC0E709AF9DC1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:713C42682F8EF3F5148FD231B6180201C6BDEA0D4E057612D99DD6770110019E579DDF8FCAF8D98707E5E6683C0BB770A221C15CB23D2AA5CA0B1B4923902A95
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/js/esg-redirects.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){"en-US"===document.documentElement.lang&&("https://www.steelcase.com/discover/steelcase/esg-overview/environmental/#sustainable-product-design"!=window.location&&"https://www.steelcase.com/discover/steelcase/esg-overview/environmental"!=window.location||window.location.replace("https://www.steelcase.com/discover/steelcase/esg-overview/?utm_source=shortlink")),"en-GB"===document.documentElement.lang&&("https://www.steelcase.com/eu-en/about/steelcase/esg-overview/#sustainable-product-design"!=window.location&&"https://www.steelcase.com/eu-en/about/steelcase/esg-overview/environmental/"!=window.location||window.location.replace("https://www.steelcase.com/eu-en/about/steelcase/esg-overview/")),"de-DE"===document.documentElement.lang&&("https://www.steelcase.com/eu-de/uber-uns/steelcase/esg-ubersicht/#nachhaltiges-produktdesign"!=window.location&&"https://www.steelcase.com/eu-de/uber-uns/steelcase/esg-ubersicht/umwelt/"!=window.location||window.location.replace(
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11164944335?random=1730821041331&cv=11&fst=1730821041331&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 695 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1627
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.770804238191208
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:6tMKcIpAxLPgfcCafPQIhPmkq6s9BRV8AX1RSD5RuCIIEKi:IncIpAxLhCEPQIhPmnvUAlRShc
                                                                                                                                                                                                                                                                                                                                                        MD5:307763155C1B73A0C9D4A5995BD29AE1
                                                                                                                                                                                                                                                                                                                                                        SHA1:0867482B15A7810D8A917AA396295A3154E63288
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1EAAFBDA693E331AB6D3D0ECEACE1B127047327E7F899476CA1BF146D9FCFB6E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:80DBFA172E0E5351E5CC7CC6876F4A95CB69815AE9F8BE75C2FE3CDC8DA7ADFD744AEFF384E217D1726B531E83B21B27F5B48F6E6F46CF087EC0B2A68ECA0733
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/halcon.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................|....iCCPICC profile..(.}.=H.@.._[.".A.Jq.P.,..8j..P!...:.\..M....G.....b...YW.WA...qtrRt.....Z.xp.w..w.....T.c.P5.H%.B&.*._.A.#.Ab.>'.Ix..{..z..Y.....J.d.O .e.a.o.OoZ:.}.0+J..9.A.$~......~..6.y.0.Phc..Y.P......Q.?..y..Z...=..C9me..4...". B..*J(.B.V...).{.#._$.L...9.P.......n......./..1..w.F...m.q....+....O.k--z..m...-M...w..']2$G........}S....z....8}...U..88.F..........=....u.r.........pHYs...#...#.x.?v....tIME.....!.W.c.....tEXtComment.Created with GIMPW......EIDATx...1r.@...%..Ct@.9........x.....}....u..T.r...6.'...RC.z.....!...................................................................................................................................Z...r......].qu....V........nn....q..).y.....-.UQ..s8.....=Z.....I5.b[.............[...n....[.[.<...R.......'.....8..?...$C...@.........[...n...n.. .g.s..|....q...T..1...\..@.....}.l6.b..e......Z....-...... ...@......~...Q..P..t:.hk...P.."..p{"..z.z:m.....R...,..-..p.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "main.be180668.js", last modified: Tue Oct 29 22:21:36 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27513
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992802741759857
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:RsfAgqyshviKsrwseSv7MjVtkHArfdNZY:Gogqyshv/srwSMRNrfdNS
                                                                                                                                                                                                                                                                                                                                                        MD5:C5CAE4182177CA41C1337703E080917B
                                                                                                                                                                                                                                                                                                                                                        SHA1:8811B0C530515A96A9B14BA2A0FB56B2121CEB5F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4DB45A417932A655C15B3F5B228E0BB941C833ED54CB64C6F020AF7764A52FB5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:646BA8C37943CAB399F0565CB5C5BC82CE754D3E21E35573773655E02ACE3674AC04A76E2F35359F08F82B063B3D36009877BD0DA983D15A6C771A6F858E7535
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:....._!g..main.be180668.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4635), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4635
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.788015367466997
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrmSQ:1DY0hf1bT47OIqWb1mmSQ
                                                                                                                                                                                                                                                                                                                                                        MD5:965D5DFED1090756EC7E4A4080F9E809
                                                                                                                                                                                                                                                                                                                                                        SHA1:310B2C559B778784A973B1E8C703D969326AC11B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D034AD0E3E42E93D44FA65419D8D6260AE08AE672745C73AED24A60F123B019B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:65A0E65EB9C348F0018AC32065895CC775B0B71B02627FCD2248BF2E8B111BDC7F02AFCCE5C1CBA5E5377B218309C0BCB99D82B381F96BDBDE33B9888F24A4FC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/366626973/?random=1730820967048&cv=11&fst=1730820967048&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):405171
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.644466844946837
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:Y42GKFhbGLgB40oxAzWRSR9cM8rT/L29ZUZ9Or24AvL:B2BFhYc40ox6vZmYG
                                                                                                                                                                                                                                                                                                                                                        MD5:8E5A6318906C97FBB59BBCB42A42C340
                                                                                                                                                                                                                                                                                                                                                        SHA1:7254D5A1C6E87F7616927BA77512BA043EEC8DFD
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9D8465BC25AA918A1A39C948C8D7EE8C2D044F7F7943151366AA2C5511134EB4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:32EDD99D253259323ACD53E02BC9356D3444AAB1751C21C3D306F88EB494D9A078087A76E5A9843D6D11E97123BD1C82158A3172416582B904C31B83D921CEB0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-6WFWBY0NNF
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","www\\.steelcase\\.com"],"tag_id":105},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","v
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817870254089961
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUiTvpkVKeyx:1DY0hf1bT47OIqWb1TTO7yx
                                                                                                                                                                                                                                                                                                                                                        MD5:9BF4EED44A6038D3C90B138128810D9E
                                                                                                                                                                                                                                                                                                                                                        SHA1:04453040EDC08A8B8B56137D6716D347CDBC32C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:57291B2D4402FD70AC7896C9E3C669723F044D8D89BAAA2CA84BE71507AD4951
                                                                                                                                                                                                                                                                                                                                                        SHA-512:010D086FC91B866E8BE3F0D39FEA63EBAF787983586AC56F26C29A036018FF88CC361E349A88F554F1C21C2A17083D22E9777B40AB1A976E6FFE198F7D840519
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):137858
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4008249165463225
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:W0UX/HWj2GAqsQDTiEJYG7Q1miCDhsttxtpY6u+zrEpLv1SxVdBsC6Qa7VAKrKJG:q+j2vnQn8K+/m4hB40K+l+
                                                                                                                                                                                                                                                                                                                                                        MD5:202A9DA112A315C5C87535ACF27E9EA9
                                                                                                                                                                                                                                                                                                                                                        SHA1:63A2EEAF5F27E355085341DE3140D66751C0AA6C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9B6F216232703B90D73B180383FE12C050CD35BB7EE83620ADE085EBB9705140
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A1D3415F48FB3B630979DFD7EFEF0CAD84EF87DDF86800708B2E8B5EE42AEE3230CA49F7E333EBE8C2F6D6330AA28BFA0609AD5E2B848B711663D4BE55563EB5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://upload-widget.cloudinary.com/2.19.40/global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{var t={334:()=>{!function(t){var e="currentScript",r=t.getElementsByTagName("script");e in t||Object.defineProperty(t,e,{get:function(){try{throw new Error}catch(n){var t,e=(/.*at [^\(]*\((.*):.+:.+\)$/gi.exec(n.stack)||[!1])[1];for(t in r)if(r[t].src==e||"interactive"==r[t].readyState)return r[t];return null}}})}(document)},5973:t=>{t.exports=function(t){return null==t}},300:(t,e,r)=>{t.exports=r(6947)},9711:(t,e,r)=>{t.exports=r(2495)},243:(t,e,r)=>{t.exports=r(2479)},2920:(t,e,r)=>{"use strict";r(3458);var n=r(8078);t.exports=n("Array","reduce")},2340:(t,e,r)=>{"use strict";var n=r(299),o=r(2920),i=Array.prototype;t.exports=function(t){var e=t.reduce;return t===i||n(i,t)&&e===i.reduce?o:e}},4240:(t,e,r)=>{"use strict";r(6509),r(5102),r(8577),r(6880),r(5133),r(524),r(6134),r(5977),r(2214);var n=r(2185);t.exports=n.Promise},7348:(t,e,r)=>{"use strict";var n=r(8383),o=r(8261),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},8202:(t,e,r)=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 774x435, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):47862
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.983664693934483
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:iFN1JOX2sQVVGTa2Vy+2v8YyaTiQuYA7WnV/56XU4dOLsK9w/esi7qakPzV5grmH:YvDc22yYDiiQp/5JLsOwWsi7qXPzvHH
                                                                                                                                                                                                                                                                                                                                                        MD5:AD885F628914B893650E509FE0B90393
                                                                                                                                                                                                                                                                                                                                                        SHA1:5E167C62AB3F7C1CF433A3A0D7823E6CFE09E821
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79FBAA8165E55129E1C23D9D5910CF870650D3ECEE5172A189DC5B631C23863C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C9AABF22DA88C8B31DDF1D64DBECBFD61ED72CBB0F57DFBC6B40DC4926FA164AE5771E285415B8A540D1A58F7CFABADAF4911E619E834E08CCA14E89865834F9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............"..........6.................................................................../..\bK<.|...t.<...;I....2..k.=....I# .G..4W..8.../......... $.........,.1a Y......S.I..3H.C...HPA.........@.c....3.{?...........L.0....z$.a....pqHPd`.....7...Q...#.i.0..<....7......H-]lT.......g/...k.Y.t..J,.%.D.6.Cd........`...i1^Q..1.1...54.o...I).....A ..d@0@0@Q...(Uu..)..O.jH...S.^e.d...c .r$.....:...J..0@..x'L.....b..r....z.bo.........L.e....].7..cj)Is.}9?..<..Z<.Z{.G!.8$(...II...@2........:.#..7.O..Sz{+E...Wb..@.P.h.4.....J.B.LQ.A.....<.....W.<....[.f.....R..0.4.%..8,....`.s^...s.3|..(o........#m....~.Kg.z.G..ZL..E.[.r...D..x.A...~.......(..*nZ*Sh.Z%...P.<.$..RHY..W.....X..b.6...n.JPR...I.jI.........Db.......l=.$..~.\.T..@$).!k.%...+0.0...0..k.9.I......r...D.S..........G.fE..u...]......d.J....#I.g
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1970895
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.967306912543892
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:49152:Ndcu5nPA25DDYFosMTgZHsB/BI2oM0At50UF4LT3+Z2BJs:MKPZm1ZHso2oMFt94LT3+ms
                                                                                                                                                                                                                                                                                                                                                        MD5:A8F75380A88A1A9D26801271CDD51737
                                                                                                                                                                                                                                                                                                                                                        SHA1:D6B633E71EC8ADC8549FB534DEE25771D0D933D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA0823DBDDECB63E48D6FC22021597DF474FBAA210D6CDEEE6312BF527C8BA9E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:1CD645995C09A66878AD326BE5043C7EBD8FBAC58F209B96784EC54A8B8B6FC4695A115688104A8C82E3EAB2C14949CD264BA78495FE6E6EC64F5D3438D4FDD2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................V................'............!."#..12A.$3Q..Ba%q..4CR.&b....'r..567D....(8SUcFVW......................................V................!....!1..A.Q."aq.2...#B......3R..b..$rC.4S...c....%5DTst..d.&E..................?..w.it.x?...6u...g.v...|......=.S..hB..d..\8e..0.f<....>......B*.......:..'...,../q..p?...o.O....3.l.a.f<.s.&o.,c.q.&J...3t6...#_......D.w.....z{z..V..y,..RQ_"..=f...p?Z%.<..<n.......T.%Z.=.Y.9M.<W....W....)\y.Ec?-.&.ZL.&..jB7UP.geWU....~....Q........bp.j..j...r..9.1Y.....8YF.&6.U......f^+.c.....\ a.[7%.....2Li..4.@;HT..+..^s._K.}<.....x........3..'qq....~..=G.Y3z...z_T.y
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x768, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1585606
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.975472395647653
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:a8hGKbSOkfVGV3r2OacvXnf6oLCsbUamBq+GVe4jslnn5wMO9EcyxdKo+i9eH7um:a8BlCI3rtfnf6cCMUEAOCcyvKdi/L8T
                                                                                                                                                                                                                                                                                                                                                        MD5:9D3EFC5570E6176C462B61E52F718989
                                                                                                                                                                                                                                                                                                                                                        SHA1:0E1F2974E005F46EA2792E7DCCCFEFDE37ED18F6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:04383BC48D231736EA2D5AC7508D9EB4F9A602BEEEB3A79D1597686CC07C9C2C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:9AEDC8915D30C771C79D834FDB2384F33B57AAC33125144EBDA4B87F3E567E6F0D69A61E4DDAD2E977C7F336F84EBC6CA84811B52657EA391EFA40CC2E82B9C6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................z................?.......!.1..."AQ..2aq.#...B......$3R..b..%&4Cr.'56S....78DTcsv.(EFUVetu......d.....fx......GHWXgw.......................................U.....................!..1.A."Qa.2q......#B...R.3...$brC.4S...s...%5DTct....&Ed.u..............?..7Mk.P*,..=.9....D....,.<}:.R2.[...|6.n$...Q[n...:@.x$...(....?0.s...Yc.[=....;qm....>;..n.c..I......t....+..X..}..d...g....e....>..=M......e..Cn.m_..U.....+..[.0....<..q.3a....=5.dr...Q....?.M........P.....~.9X.Y..8.....w....NV.....C...]......;..../.h...<x..h.Q~$..=...d.].]Y...ln.M.H....GY..A..Ha...d...s>.......u....q.W..62.eLh:c..3)....6..j*w..cK1
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1386), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1386
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.917194286205122
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:Nkf9q9UQ9jZ9q9UQ9j69q9UQ9jQ9q9UQ9jC9q9UQ9jA:Nu7iz7iQ7iW7io7iE
                                                                                                                                                                                                                                                                                                                                                        MD5:F85D34D3778E2C27AC401034EB5A4F0F
                                                                                                                                                                                                                                                                                                                                                        SHA1:DB8D87E9566E3B07C73361F3E934EF8A25939F1E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AFC7A91103876E103E559320E9487693F1682B56C7B9EFDBB672D7B5DE52FA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB90DD728119DE864909DCC41EE0640A15E086A83EA1A4D3479947903BABE458B04A1DBE26ADB2D0E070ACAFA8D9A4CC926F58B6EFE0AA68E699E35C89F06DD5
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-785828").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-785842").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-785856").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-winter-2023/css/new-notable-winter-2023.min.css" />'),$(".page-id-794580").append('<script src="//cpat.steelcase.com/new-notable-winter-2023/js/new-notable-winter-2023.min.js"><\/script>','<link rel="stylesheet"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21587
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                                                                        MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                                                                        SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):774
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.2823022142567435
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:6v/7+YDJKPa3a/mWMPgz/BSS2PI1wA8JhSUJ9Z0790mQFsobFL5xLz:4eNMYbBSPPIA99+790mQRLvLz
                                                                                                                                                                                                                                                                                                                                                        MD5:0D465C5944A07C9E1FA65FA895A09962
                                                                                                                                                                                                                                                                                                                                                        SHA1:9B4F1D8E55CD196836FA67A85DAE5CAAFFCC0CAC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F38033DF9E5AC021AEB0E97F527790CF09CDE86D1FC06FECD5ADFAFFB6F958C5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F6AE834DD4C0F28BD3B7DC6DA93B21E39A9BC3C5EAA336B6B00C32CD15F9636406E55FF00D140DB00315E51DDAED9B41A09116A0EEEE75D08660FB4ECC33EDB4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....`.......PLTEGpL,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,............ggg...@@@...HHH......QQQ......444ppp..........|||999^^^VVV............;......tRNS.....%....v^Q|g..l...3...L....IDATH.V. ..2A.n..*b^......BZf...#..`......c.,g.!<3..@{..m"R...s.......2..E...^...$/..|..Y..x.h?G..h\...........Uv5.H.`.y.$.....#.2.VW..b........N.<..D._@..y.+e.^7....}J....P.Y..%hXL.^.}..3..H4}...~......I.\j....6.}C#..........uZ.....=0X....&...0..~.Z.l....y+M.0_ .._;..4.jS...F.\v.b2......?.J.o.....@.KVRX.B.V..f..%.x<.H.p:..B...au.+.N..k..D....i]V.....7Ho.fx.......Si..4..WS.Wz9....:.......|..&.%.3.......Cz.. ...).Q.".^f...z.T.....b.]A...~.........7P....X...'...Ac....B.-.......r|j......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.pinterest.com/js/pinit_main.js?0.4443869797832407
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10990831492?random=1730820966957&cv=11&fst=1730820966957&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 764x574, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49164
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996037099769306
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:y8v9l2tRAN+3BhEXfLRwSC/z7Ar313oXlbWy2XJo0B0H7dGkHonYmy/VtK:Rv9mdjg67KYXlbqXCxGAtK
                                                                                                                                                                                                                                                                                                                                                        MD5:55EEC7EEA1C72CCC4198A337B4D022C1
                                                                                                                                                                                                                                                                                                                                                        SHA1:EF5A51A8B4A1EF1FADC53E61C7A3D5285462CCB6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F15F23AB4D19A74E260C58B6DE9E9E1AF750B9526BDBC89B4A6A3FA1157C14E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C3F2D8D18BE9977928C8C968971E5485FA2BC3C00C12A35AB019BCDB8B74665B71723322267BFFB7ADFBA49C8166AFF4118EE44EDB054E25B88C1C9B6F23C1F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_574,w_764/v1724851026/23-0191406_4x3.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0....*..>.>a,.G$""%$....glf......_.2.w.y.......R4...\.Su...>..v.\..........oV..z..{.....E[..H.s.S..............T.v...QO..2....-...>.~ix_.7./.oY/...~..[.[.S....7..........NI......7..Yl.O.YT.[.$.\..\y.....n.....i...oo.....].trvi._..q..6..&mP\G..G..o2>..?.......~..s..y..P.Z(g...x..7.>=..S!5.9;.F..t.`......\.d.....R..cM..`...:./>....@..........!a..=..c.....(...2M...@..1..wcn..n.H.Nn....m[X.....q....4_j..pF.S...`...>.V.[...P)..>...V.8.N..^.t.gE...q....jax....0]}`E...........F...3...f..0.7J..7..(.+......v..r@l..5.a.q..^......K.r....../.......=..c..0.....h.a{..]....m ].y.......X...7.v.....Y..m_.%....1.....p:...;......Q.4.jx..I.;../.Om0.DN..B6g.!.~=..a....G......z..8..f,..-.=..T...|.9....n..5..\.M...)...I....N,......".bQ.l..^}b.Y.d...lEn(.........a....n9.u...kTh.v|..v.s.8.$./..<n.i.f.e#...3Z.k.F.~.' ..+....L+I...F..<K...~.y..i...@.f....)C}..D.N...8.m.D.....q.2.f.R..\i.....M.(.>...[.[...lWi...?l.....0...@dX...Y.....
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                                                                                                                        MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                                                                                                                        SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.818587983339865
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUGzKepAR:1DY0hf1bT47OIqWb1vzKd
                                                                                                                                                                                                                                                                                                                                                        MD5:29B20BE702D710F0DD347AAB4093BFF1
                                                                                                                                                                                                                                                                                                                                                        SHA1:362F928FDED6655003F37A460C2DA218C2F4ECEC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C64870EE26B951A754448B80E26384189A68A61EA641FE8C33B46774CD78C06
                                                                                                                                                                                                                                                                                                                                                        SHA-512:68356E4E263FBA25EB0144755D527886F9E83349600B129F1476010B0901CDEC22FF9D3E0A3706C2CE66A142FD35CE06E1D9F65878269DAA136E5366238F726F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/973032408/?random=1730821017697&cv=11&fst=1730821017697&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x2560, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):217570
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.081620896973161
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:Ho07rFYRQOdk8t34xyrN/tobu11XFFbnxYbENJkb4dS5:BFYp+o3PN/tb11XFFbnxVNJa4dA
                                                                                                                                                                                                                                                                                                                                                        MD5:ED06E13C1097CA2A22481185DD1A058F
                                                                                                                                                                                                                                                                                                                                                        SHA1:F0F83BF57CC670054F163E2D70702190170E6B8A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1919F2D7DE37055459DBBA612E65E491B497A982293FD87C1299DA4342BD550
                                                                                                                                                                                                                                                                                                                                                        SHA-512:95FFEAA0DD83FE28C502B34B39EFE80DA76E0721C60F354E24AFAA20FE7C1FA6C541FCCED0E86BBFF1ED7AC46A64B6DD567AE2FFD9AF677DE013F1814C013B65
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://images.steelcase.com/image/upload/v1652359538/22-0176276-scaled.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5793
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.846083115858557
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:qHvVAgfBS1Jxom4ZVdY2fEaqXeRLdIAvw/ZcZWLRCp1ZVVw1DorTnv:OvzeJWm4ZjtsdSI/mZWLRibVOoXnv
                                                                                                                                                                                                                                                                                                                                                        MD5:598263129103C85EF315089BECC874EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:2B78326F12F67BFAC9F7636D124341956A9FF3F9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:DC54E5B575474BF3BFB89AB10C8D3ECB657627B439A70054B77982D4CDD0E444
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BD6CD482195A01CC2BD77B64455DD708146357DE9F81B74D1DA7ED56393E9FBCF69F064033CD2629909BDBC24CF449501265BCD798F647D2E4A5247743F62333
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/designtex.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:D429961172D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:D429961072D511E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>bKX.....IDATx........k.(IP.+.\.H.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1795), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1795
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.270607131717023
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:KL5rwC92Ubax5ClKEly5ehl+VinZpA8VwXn:A5rn2UbaxFIy5kwClwXn
                                                                                                                                                                                                                                                                                                                                                        MD5:E0B06B6C1CA8D319C50FB6E38CA6E3FB
                                                                                                                                                                                                                                                                                                                                                        SHA1:8BA523852748146BF6DBC70B77597C23E9F61FCC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AC77BE36B27AAADD0269065EAE68E79A8193C59C73B8EF11B0D717166C3D2F32
                                                                                                                                                                                                                                                                                                                                                        SHA-512:039EB980A43E0295AAE0CFA2EA9F3D8CA19ABB85CFFD430618D2859BBCF3B0DB5CA7B2D1C2C88E37481FBA872BC6B9A63BE31DE3514A01E263D9F1AC2341A131
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:window.lightningjs||function(n){function e(e,t){var i,r,a,o,d,c;return t&&(t+=(/\?/.test(t)?"&":"?")+"lv=1"),n[e]||(i=window,r=document,a=e,o=r.location.protocol,d="load",c=0,function(){function e(){l.P(d),l.w=1,n[a]("_load")}n[a]=function(){function e(){return e.id=o,n[a].apply(e,arguments)}var t=arguments,r=this,o=++c,d=r&&r!=i&&r.id||0;return(l.s=l.s||[]).push([o,d,t]),e.then=function(n,t,i){var r=l.fh[o]=l.fh[o]||[],a=l.eh[o]=l.eh[o]||[],d=l.ph[o]=l.ph[o]||[];return n&&r.push(n),t&&a.push(t),i&&d.push(i),e},e};var l=n[a]._={};l.fh={},l.eh={},l.ph={},l.l=t?t.replace(/^\/\//,("https:"==o?o:"http:")+"//"):t,l.p={0:+new Date},l.P=function(n){l.p[n]=new Date-l.p[0]},l.w&&e(),i.addEventListener?i.addEventListener(d,e,!1):i.attachEvent("onload",e);var s=function(){function n(){return["<!DOCTYPE ",i,"><",i,"><head></head><",e,"><",t,' src="',l.l,'"></',t,"></",e,"></",i,">"].join("")}var e="body",t="script",i="html",o=r[e];if(!o)return setTimeout(s,100);l.P(1);var d,c=r.createElement("div"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.989802328521025
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:Nk7XSAVqw+MDHB2JALwzHHBMxCX78Pa0EN1KVXV4:NkTSXoDHBuUsHHBMgX11KVF4
                                                                                                                                                                                                                                                                                                                                                        MD5:20FEC1EBD792F688C8BB1162C9F59361
                                                                                                                                                                                                                                                                                                                                                        SHA1:484DE2D103BD19604E966349464B8C1A6E2C7BB8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:401DA4A0C0F4C431B5D64CA93A06BAA7D91D248C737FCBBE823B5BC24B76758A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:62C34BE6A6B09A1E1CD9114EF170B17083CB2C97C215D717D95F9F91C9989C2FF8B4E1BC54D138605A3D886052D37356A29D759C3475D054337172447937937C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/js/eu-fr-suivi-fix.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".follow-subscriptions__subscribe").html('Suivre&nbsp;<i class="icon icon-feed2"></i>'),$(".follow-subscriptions__unsubscribe").html('Annuler le suivre&nbsp;<i class="icon icon-feed2"></i>'),$("#hits").on("DOMSubtreeModified",function(){$(".si-control.follow-item__trigger.follow-item").each(function(){var i=$(this).attr("title"),e=i.replace("Suivi","Suivre");$(this).attr("title",e)})})});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/432441422?random=1730821017756&cv=11&fst=1730821017756&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 3200x1800, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1297674
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9089851529597315
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:BJQc520r1H1xvA9q/iQQQPq+h1JD9rP1UvboLBGVH7eDmjOxXf:vdWfQ5fvJD5NCboVGVHuaOxP
                                                                                                                                                                                                                                                                                                                                                        MD5:2FFF768FFDC26F9B9D821B03DD0EBD7C
                                                                                                                                                                                                                                                                                                                                                        SHA1:9178B3826C637B3B5C8D07F75252896787A8EA1C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CFA9CA0BAAFB5795C75369235F02788E63C15C65D0CC2CF9E05CCA49D9E034CE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3AAC95FD541B30DE624706015955C879CBECC87A3F722A95D5085BC071BD3EBA1729203063112FB659063FC8C5458692836AEB4B0BE6E494D75CD67A6E1DFAD6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://steelcase-res.cloudinary.com/image/upload/v1605625438/www.steelcase.com/eu-en/2020/11/17/20-0145439.jpg
                                                                                                                                                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d...............................................................................................................!."1.A.#Qa2q...$B..%3..R....4Cb..&r.5DST.E'Ucs.........................!.1AQ."aq.2.B......#R...$b.3r%.4C.Sc...5.&DT...............?...`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0..........`...0......`...0......`...0......`...0......`...
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5937)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):297740
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.562644606536148
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:wpswizDGLET70oDn0W5CptcY0/H8+ARUrOS2WrDm6DcM8rT/cCV:DGLg70oxozKiSR9cM8rT/ce
                                                                                                                                                                                                                                                                                                                                                        MD5:36EE448679109289D2C758F0230826D3
                                                                                                                                                                                                                                                                                                                                                        SHA1:35AFCB3DF5AC4FFEEC3CA81ACA916737E3E47FBF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CCE01E7D53CB0451155011FCF33002C3B50A9E135838DD8E351D50F3A09E41E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4E7B1893395D25CAE9090B630D396ABA024FCDEB28C6B4DFCCB0329F80F9CE5DAA33DFC5779F02C937EF3051A8CFB526C3057128FDB06BE2F97922FF45CCDB83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-996038385
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-996038385","tag_id":128},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10990831492","tag_id":134},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-366626973","tag_id":139},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":120},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnable
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4249
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.0097169624534725
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:HULpn1SDpEse7rKrBwPMfZ5PAQoTDPRmMY9sat6niHTg3uPCAAV7Pt:HUVnspEsEmaP2IzPRmr6niHTg30a5Pt
                                                                                                                                                                                                                                                                                                                                                        MD5:568F86E4BF9CD83102A8B0573212B7C0
                                                                                                                                                                                                                                                                                                                                                        SHA1:5C7BE5ED0C9D723285E8E20C68BFC53024E83F7C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A1DE5EB4B33AE403F2228DF58037291E2F7882B609FDEDE2C3592007E787C379
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E48F4311068E361A6A18953C630CA37F00E67FC323F079C7DDC9784BE3CB975FFD6921BA8A0F18653558A17C678547D6F4F118AEFBC4D11513CE4616D0F2B4B6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:<svg width="150" height="29" viewBox="0 0 150 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M107.428 20.1895V18.1756C106.515 18.9752 104.614 19.0144 102.94 19.3144C101.266 19.657 99.7487 20.2275 99.7487 22.2056C99.7487 24.2179 101.303 24.7141 103.053 24.7141C107.276 24.7137 107.428 21.3681 107.428 20.1895ZM37.5454 15.8561H46.3288C45.8343 13.1168 44.6558 11.6729 42.0316 11.6729C38.6088 11.6729 37.6214 14.3333 37.5454 15.8561ZM56.9092 15.8561H65.6943C65.198 13.1168 64.0212 11.6729 61.3954 11.6729C57.9721 11.6729 56.9852 14.3333 56.9092 15.8561ZM95.1849 15.0586H89.9004C89.5607 12.8514 88.1501 11.6733 85.9083 11.6733C82.4504 11.6733 81.3048 15.1742 81.3048 18.0621C81.3048 20.8739 82.4107 24.258 85.7914 24.258C88.3033 24.258 89.7455 22.6609 90.0915 20.2676H94.6819C95.6035 17.6042 98.3246 16.8359 101.039 16.4633C104.349 15.9704 107.428 16.0827 107.428 13.8771C107.428 11.5615 105.831 11.2167 103.927 11.2167C101.877 11.2167 100.545 12.9261 100.357 15.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42634)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43024
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1046486859124505
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:7rkkX123A5OHitaSWzYdlNWYcx16n7YdXRRMd2KYCQCW9Shb1ez7RFmYH:FZtaFYdlNaNqePiYH
                                                                                                                                                                                                                                                                                                                                                        MD5:298AD9D608920558CCB43DED8254D543
                                                                                                                                                                                                                                                                                                                                                        SHA1:B484940BE3CC0A9E70C27D929020018481CC0FAE
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4802B9331BEE4D819456CB5E5F97D3661F4FF87112B805B3A2AE9ED60C1CF1AC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:175D016CB6CAF5AAC47EB367BDA9F8C1683086918BDC20EB50F9EFBA2D0272B8080DA5E30E5306D34F4E93F6C89BB13617D875377CE9248261E5EEAA34A7543F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.7.1. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4655
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.798495989581863
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrWwfe:1DY0hf1bT47OIqWb1CWwfe
                                                                                                                                                                                                                                                                                                                                                        MD5:A349F3E1A2C653E4ADFE41D3E6738188
                                                                                                                                                                                                                                                                                                                                                        SHA1:B43687B27464C7B5C0A42BE8C9380C978F904FA9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D6CD35D25715F811C27F24B98232C7E2FF633D487E5E1368BA7DACC9ECFD9FA8
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B0734576428FEC093C8F123AD133CFED4D7E5CBD186F3B6965BC4F050BD866C19AD4EE0BDE89EA2B900D5333BD588992A720D6894043FFE60671C4B114BD62A8
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4158
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.826611307201098
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ndZ7Dt42F2MU6IQmJ1M7RDW3GM+IJtmFYhp/zlgWfmiG4K6SC95:LxLF2vQmJERqcXoyWfmiGT16
                                                                                                                                                                                                                                                                                                                                                        MD5:7FF02458F694C4E66815E6A434C76318
                                                                                                                                                                                                                                                                                                                                                        SHA1:0BDE5AEC478AD48A35C4D30BDD2ACBAF10FC06D0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B6F95750D1CB3E8EDE7AF495A7F28E0707766DCD4E2C713D6B9532D42219D810
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5B0D84186AD3B25AAD79DD3F9FBB86C47C8859C80BD2C0AA399680ADD4A09F551CF12A1D0F6A7751EF7CB2EAD40BAD04F12518C06B4781DE9E9A873ABE957EC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<......KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD.....IDATx...{.Te.......W.K......"..j......#Q))PD))+.,+Q.R.......2SzU*.wS..fh..........<>g...s9.........=3....o.....&..Q.F.e..L...g..g.Z."....X.mS.1{....nY7@D.T.X"R7..D.n(`.H.P......%"uC.K.Vf..`M.....=..t...v...!...\.d..3....a.*..p.........h...v.v.....6..]..V<......!.h.~.|.8*.6.......3jC9....f...].p.p.p......V...^.F...R....X.'+....<.a.J...e...-...&.......G....1..n...z]...ntW..U...g.K.7.........X..yVv.............{.a......`>..\...g.'.=...........(`Ug.ps.....r.{5Y.K|.x88~8......L....y>.,... ...b..9.R..@..g......mv..U.iX..Y...z.@.8.......(oN(i...........\l.W....^.$l.y-p...6T...O..r._.......WP?
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):563542
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.691696699892101
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+/BB2agf6gELfQuLfQethykggjunRI2MqlL6ojtm03L1GgX9in9tYCiTKOnTK8L8:pTf1Gqeplru4
                                                                                                                                                                                                                                                                                                                                                        MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                                                                                                                                                                                                                                        SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68091
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.620871119907441
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:+9PRPTQW/tk2Ij51yTrtten/f9iDB3cLCGHy5aXtBGoF1uuCLDlc/UUSM9X6Nl6p:+9Zl3Wp/fS3cRBGLkV6OMun4GGzU
                                                                                                                                                                                                                                                                                                                                                        MD5:4132A7E79904D8C01FE037F77407E036
                                                                                                                                                                                                                                                                                                                                                        SHA1:209B35715B62204FB3A28F9F495E93129CF7AF13
                                                                                                                                                                                                                                                                                                                                                        SHA-256:79E9F1410DFCF6F141BAE90A3C3195C275EC390F5D35FCE5BCBA4B4927A1A7E1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:57C3197199B358F1CE4F0870186B9AD5F5CCFDFD395E715AEE220E67B64D1E390C511A7333762C59078AFCC202C9A2A7FD50A23DF8768AB79565EDEB7C6DC24F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(a,b,c,d){var e=a[d.k]={w:a,d:b,n:c,a:d,s:{},f:function(){return{callback:[],debug:function(a){e.v.config.debug&&e.w.console&&e.w.console.log&&e.w.console.log(a)},listen:function(a,b,c,d){d?"undefined"!==typeof a.removeEventListener?a.removeEventListener(b,c,!1):"undefined"!==typeof a.detachEvent&&a.detachEvent("on"+b,c):"undefined"!==typeof e.w.addEventListener?a.addEventListener(b,c,!1):"undefined"!==typeof e.w.attachEvent&&a.attachEvent("on"+b,c)},getEl:function(a){var b=null;return b=a.target?3===a.target.nodeType?a.target.parentNode:a.target:a.srcElement},changeClass:function(a,b){var c=function(b){var c=new RegExp(b,"ig");a.className=a.className.replace(c,"").replace(/ +/g," ")};for(var d in b){var f=e.a.k+"_"+d;c(f),b[d]===!0&&(a.className=a.className+" "+f)}},get:function(a,b){var c="";return c="string"===typeof a[b]?a[b]:a.getAttribute(b)},loadFont:function(a){e.w.setTimeout(function(){e.v.ourStyles.sheet.insertRule('@font-face { font-family: "'+a.name+'"; src: url("
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1071), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1071
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.026283099954653
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:lD58eRDPgmZ+BxvverKmpFfOA1Ezu2HYNdhAg1etH1AqudbQ:lD586k33wK0Df6g1e91Aque
                                                                                                                                                                                                                                                                                                                                                        MD5:1D2BA36DE61366A725FA9B4993AE951D
                                                                                                                                                                                                                                                                                                                                                        SHA1:A9A2F797331BF10D57EC508717D1AE71FD70B3C0
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C3BFA6A9ABD3B5890AB22F7F0DF72F96EE69BF5C57169EDB0EF02433AE17E52F
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C38DB4D26EF4CC71CBA9E1E913E43AA5E2555605CF605F81AABB6F82D4BDFF87ED18ACBBEC1F7D6962C7A5227C99606DC0963A035B2C90D6CCF6C4DF962360B0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/themes/steelcase/js/dist/attachmentsArchive.db5e36378ff8323e2a1b.chunk.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{"./content/themes/steelcase/js/scripts-next/components/archives/attachments.js":function(e,o,n){"use strict";n.r(o);n("./node_modules/core-js/modules/es.array.find.js"),n("./node_modules/core-js/modules/es.object.to-string.js"),n("./node_modules/core-js/modules/web.dom-collections.for-each.js"),n("./node_modules/core-js/modules/web.timers.js");var t=null;o.default=function(e,o){e&&setTimeout((function(){!function(e,o){t||imagesLoaded(e,(function(){t=new Masonry(e,{itemSelector:".image-card",columnWidth:".image-card",percentPosition:!0}),$(e).find(".lazyload").on("appear",(function(){setTimeout((function(){t.layout()}),30)})),setTimeout((function(){t.layout()}),400)})),document.body.addEventListener("click",(function(){var e=document.querySelectorAll(".ppp-open");e&&e.forEach((function(e){e.classList.remove("ppp-open")}))})),o&&o.forEach((function(e){var o=e.querySelector(".ppp-link");o&&o.addEventListener("click",(function(o){o.s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15346)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):15391
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.2908401014293025
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:LBBhCREUD9bIinR0/NkkifBefbyVRDaaHaeaBx6cXWhUQ4FHTVA99:L8rZHnReiofbyvaaHaeaBYcXfQ4FHTc
                                                                                                                                                                                                                                                                                                                                                        MD5:407149E43D6D6F4C2458E9179AF5B3A2
                                                                                                                                                                                                                                                                                                                                                        SHA1:57D12C9657516DFB0E4F5F2E9444DB75E0BF952C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C87AA708D354D2DB657BA47B08AAE2CC50653369CCBFFA36448D7B47FD3E9FE6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CE307E328499C7D95E004B563B0D51354D1F469AF890D81195095775962ACBFF1820A8AF3F1425E1880C06719467A51E08B37F302360CE85F2BCB848F8607942
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";let c=null;const s=["debug","info","warn","error"];let l=s.reduce((e,a,d)=>(e[a]=function(){var e="debug"===a?"log":a;if(c&&console&&"function"==typeof console[e]){var t=s.indexOf(c.toString().toLocaleLowerCase());if(!0===c||-1<t&&t<=d){for(var n=arguments.length,i=new Array(n),o=0;o<n;o++)i[o]=arguments[o];const[d,...r]=[...i];console[e](a.toUpperCase()+" - (TTD) "+d,...r)}}},e),{});function e(e){c=e}let u=null,o={},p={},f={},v={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function t(e,i){let o=w(e,i,u.triggerElements);let n=w(e,i,u.cssSelectors);p[i]=p[i]||[];f[i]=f[i]||[];v[i]=v[i]||[];for(var r of n)r&&r.tagName&&"INPUT"===r.tagName&&f[i].push(r);l.debug(`triggers ["${i}"] `,o);l.debug(`validInputs ["${i}"] `,n);o.forEach(e=>{p[i].push(e)});for(let n=0;n<o.length;n++){var a=function(){try{l.debug("Detect event: ",u.detectionEventType,"on element, ",o[n]);let e=Object.entries(f).map(e=>e[1])
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):655
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.510950516121844
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:5YR5t1g5fbOyuO1HGiXzzFnEAR422kt4GQzla0Y:5831g5qyuSFn1g84G6Y
                                                                                                                                                                                                                                                                                                                                                        MD5:7D5629F7ABB615381D11CFAE5BC2D4FC
                                                                                                                                                                                                                                                                                                                                                        SHA1:7DC4FDB4F709674BD7B34D5A8441709737ECE543
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D2D330F53CDFD25A188FAEBFC07535A76190BCC529946B09C74D0971E84B53CD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2948E198F33BA7B8C044365EB4E582B1D4F429123576F2E09BB55A25A78CC50F1326D3D558C9F3A4F30CDC8513B5F1C6C73B149AEDAB2615ED29CFC53FF03FCE
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=5.13.0
                                                                                                                                                                                                                                                                                                                                                        Preview:.tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color-accent-primary)}.tribe-mini-calendar-block .tribe-events-calendar-month__day-cell--selected .tribe-events-calendar-month__day-date-daynum{color:#fff}@media screen and (max-width:768px){.tribe-mini-calendar-block .tribe-common .tribe-common-l-container,.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget.tribe-events-view--shortcode.tribe-events-widget-events-month{padding:0}}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4871
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817505519563591
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnTcpkVKeyb2P:1DY0hf1bT47OIqWb1yTh7yg
                                                                                                                                                                                                                                                                                                                                                        MD5:244D35D3C5A5A1E8472FB1919C9B6AD5
                                                                                                                                                                                                                                                                                                                                                        SHA1:0ECBF3C70649763BD8A6ACAECB8F9771649486E4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1EB048C4D08A1C962B148B118223C3BCDA927ACD2BE4C4B281CE555D7FA4270A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4C390ED34D13647ECD12216E32D898A59BC9C2779C6CB74BB14F0CA84043374752391220F90E0AD4823D5831B2F8686FFED7048E1486D5DBEE8234C7C6139B14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996038385/?random=1730821041270&cv=11&fst=1730821041270&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 909 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):28825
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.885109285049711
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:wtGm7RE6LwwVKpwKqEDZnClHwETOrexLHGnz18A7f6YckHXRv0SfJW4r3f:wf9ctp9CllTOSXQfHHXprfJfrf
                                                                                                                                                                                                                                                                                                                                                        MD5:39277C688299880441F5F873C861827B
                                                                                                                                                                                                                                                                                                                                                        SHA1:882D776C5E91EDFA26F5C725041A0AA1C7E5B921
                                                                                                                                                                                                                                                                                                                                                        SHA-256:65944061F498CFE2B8588E3989E2813755B3C23755973AF8CA88FB299E2A6C2E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3CD2800FCB9AFA15A0606598E7443A2EFA7B61A2939303B54DF2B37299C4905EBB450737E8C16EED84335CB68E4E0B524FEAA2C989C9913A489FD0E678DACFDD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR....... ......I. ....sRGB........DeXIfMM.*.......i................................................... ......64..@.IDATx...y.F........@L.B*.S@"..3....t....BW............E.d....a0...uI.a.{.=..g..7/.....C.......w........o.~..7.|]....il]..........7......................f......0.C8...T.)l.....[:.......d.h.....................N...i...f...1..x.)...A.Ot$.5...S8..5.Q..................@/.F.$....t.gp..;..r.t"...+.t .L.#." ."PB.c..A...C...)..............:.*....s...../7..+._...X5....+.k9.yJ:............o.^...........D@.D@.D ..sN#g..L-..+.g....._.A...I...5V .@j...5.............@...q..2.lA].U...k_D...g.....+..X}\i..}.JQ.D@.D@.D@.D@.D..@t..[P.,-!r.7....6..........%.....................x..i.._...+..?.<..R(...............v.t.4.ElC].y.j....Xy\`.qW'...................*.^V..4......f..a.O...,.." ." ." ." ." .".G...F..N.."_..O....ylY.a.q....TI.....................V.......B..H.Xu.S....*................i..V...x......V@.w.c.U..V.;.}G........Q..i..........O.D@.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65729
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.328740515958508
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:DuFtx5OPpIabqD7EI6WPtv7y1cwF6vxvfiiOMZXk2YOp+3wDBzaAGh:Dgipo0JQtjMcsgFKivZXkG43kBa
                                                                                                                                                                                                                                                                                                                                                        MD5:6F16BC452A225D7DA116AA4C430872F8
                                                                                                                                                                                                                                                                                                                                                        SHA1:8648155F4BBA5714DFF6A663C0ACB4EC2796E33B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:54CC471E6D75456315E6685C7AF0DCDEE292FDDB9C31D4B7B0C5F75EB668D35C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AB81EB525D6DEA27B5237C77CEC10EBE5A6E00B1C8D572F05EB1CE8895DD5E92026568CA0DD20EBD1FD492CB18A36F544BD32AD704EC7A68A0FF35B04ACC948C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function e(t,e){var n,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(o){return function(u){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(i=2&o[0]?r.return:o[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,o[1])).done)return i;switch(r=0,i&&(o=[2&o[0],i.value]),o[0]){case 0:case 1:i=o;break;case 4:return a.label++,{value:o[1],done:!1};case 5:a.label++,r=o[1],o=[0];continue;case 7:o=a.ops.pop(),a.trys.pop();continue;default:if(!(i=a.trys,(i=i.length>0&&i[i.length-1])||6!==o[0]&&2!==o[0])){a=0;continue}if(3===o[0]&&(!i||o[1]>i
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=1406317665792178262&ttd_tdid=29e037a6-84aa-4055-8ca6-ada34db320b9
                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34116)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):69480
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.209516183967027
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:DlnIbHFI8HFInJbsUA/qdLWYibXpXP+y5:WCbPA0WnV5
                                                                                                                                                                                                                                                                                                                                                        MD5:C663BC6F482502891B33B209BE159153
                                                                                                                                                                                                                                                                                                                                                        SHA1:46EACDCE4CE00A7479276BBDC5A4EE1177C5F2B7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:43395AA656E795CB50306DB3E24BDA92BA0E9988D9AB68BF190FB6F6333AE845
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A5C983E6B3B55FE67082AE15B63642826C463877438110D9569F9A6BF8D6ED8610D998A98A0EA83227674265EDD255153076562EFD258FA9797F9D1D64BE2E40
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.console;if(a&&a.error)try{a.error.apply(a,arguments)}catch(c){}else if(d.opera)try{d.opera.postError.apply(d.opera,arguments)}catch(c){}}function f(a){var c=a[0],k=a[1],b=0<k?p[k]:l,f=Array.prototype.slice.call(a[2]),h=f.shift();a=g._.fh[c]=g._.fh[c]||[];.k=g._.eh[c]=g._.eh[c]||[];g._.ph[c]=g._.ph[c]||[];if(b){if(b=b[h])try{var d=b.apply(b,f)}catch(n){var e=n}else e=Error("unknown deferred method '"+h+"'"),m(e.toString());d&&(p[c]=d);if(e){for(;k.length;){c=k.shift();try{c(e)}catch(n){m(n)}}k.push=function(a){a(e)}}else{for(;a.length;){c=a.shift();try{c(d)}catch(n){m(n)}}a.push=function(a){a(d)}}}else m("cannot call deferred method '"+h+"' on 'undefined'")}function t(){for(var a=h.shift();a;){if(u)var c=!1;else{var b=a[1];c=0<b?p[b]:l;var e=Arr
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4637
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.790312065890516
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrWwW:1DY0hf1bT47OIqWb1CWwW
                                                                                                                                                                                                                                                                                                                                                        MD5:9ED2F0E5661D2ADB7342A1B1E9432556
                                                                                                                                                                                                                                                                                                                                                        SHA1:170B99834F4ED99CA5C3A375DB44FBB0849B8B39
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D72BE92070B12AD5C8EC60C4D508E3D8876E7B08C6AF800569BDDB78DEE5F02B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C43119F4ADFCF3C8FC62708FD57EE7B4818C00DCB1634AEAB5E580503D68A2B33EA4E1B539B861EF4590B2B87097AB7C721976F5B7F4E458B0442166F87B865
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10990831492/?random=1730820966957&cv=11&fst=1730820966957&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11164944335?random=1730821017781&cv=11&fst=1730821017781&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (651)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):798
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304495714201354
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:jvgeU5beHuct/BeU5beHTLhd7RTXRRb30SIu+tRu6eWHfcoRWE2igQBg+Ru8r:Ydct/BpUdVTRRbkSIWfURWE2ixBg+Y8r
                                                                                                                                                                                                                                                                                                                                                        MD5:7019D1E2E711D7A5FE0F33460C12C3FE
                                                                                                                                                                                                                                                                                                                                                        SHA1:D49D9A054B0275847C7E803E0E018EB0F989D31C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FADECB274F616EBC72FE10E77D4DE9873D0ADD735BE628DB6C1409F058A3ECB4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2B98928EAA7FD9F39E8118E4BE5B2DDF5F0A34C3E8AC1E252702FF2EE5B6B3D0D4179BED1BF3D100520D6D8F4F267663D4C2743E864F39ABB312420A4D96755D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd0-source.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd0-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd0-source.min.js', "<script>\n (function(w, d){\n var id='pdst-capture', n = 'script';\n if (!d.getElementById(id)){\n w.pdst = w.pdst || function() {(w.pdst.q = w.pdst.q || []).push(arguments);};\n var e = d.createElement(n); e.id = id; e.async=1;\n e.src = 'https://cdn.pdst.fm/ping.min.js';\n var s = d.getElementsByTagName(n)[0];\n s.parentNode.insertBefore(e, s);\n }\n w.pdst('conf', { key: '9aec9e16b6b8416a9521a751d3c3a1d7' });\n w.pdst('view');\n })(window, document);\n</script>");
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 764x574, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):52648
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.996162797054254
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:AkW4tmDL1eMG2LhmsEsckmpWHAazEiitwvzFC2:awsmsWWHAdiitwvzFv
                                                                                                                                                                                                                                                                                                                                                        MD5:1ADDD28FAF1390B1D712F7109B7D4E75
                                                                                                                                                                                                                                                                                                                                                        SHA1:C1B6CACC22D93C9DBCBCD568932F0136E1585122
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4D1AE704D4143237F20735387A6FE428AAB721BFD149BA1C28D74E12C686B68B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2507D55380BCB3AF3F7505068A9985BAF195F2FCD611EF0A91C8F6DC7BB9D35EB5CA5C0DBD443037CD6D07809014DF4CB2002ED738901324A40E1C7C58F3A66A
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:"https://images.steelcase.com/image/upload/c_fill,q_auto,f_auto,h_574,w_764/v1724851302/23-0221641.jpg"
                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0o...*..>.>y4.H...(&..)...gn)'.g<....|.~.J..[..P,2>.....k...._....8....c.....~...tM.......E....!7.I~s...~...w............................K.....c...o............g...........).'./......t.......O...........|G^....R~..-mtj1...o..y.2.....'E..j~..n-...ofs}.iERy.p..$..g(N.?.sl....x..G.o.m..R.~..Q;KH.....):.]....O.(......}...-.0._.Wh........a.7yV7*Q-}........<.v...g..v...._.wD..g.H{..y......X.J.".B.....:...|.5U.1...gac.s1Ilk..it...{.!..S.v<..:aR'.."ap..T..K2-...{..:.~.W.9Pe..b(.......?..!.g.g.r.k......l.c..[....d...S....N..U.Z.....&...#.#..S....`.F..#....DR..D?|].\G....2l...T...&...R...%.{.''N3..q.......FJ.F|......e.$.(UD.......J..0..~......3/..<%3.......3..]0...Y..r.z.../..v....A.w.].c....k..."Nbw.!.iy....G.4... ..Y.......|.T,.v0....Ss9.P-..n...X....8.e.Y....C.\".wD.'Myd.3..e.]>>|.:..f......11a.809Y.%9.E(.e......c..~.....B...,....t&I.C.8."I..O.MgB_...&..Z$*.}......A..V...j....1.....f.DniP....7.~d....Au...X. /?....)V.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13182
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.230711262316304
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:7Y7y0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Ay5P/i
                                                                                                                                                                                                                                                                                                                                                        MD5:C2BBC3724E963E27244E489B265363B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:D1FBD7D575C4FE9ADA30FFE47633A288CAEB23E7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AA355C393E03F831DBDBCC678BA16396AAB95930B1BC5B0549695D40CC955CA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:09588976637BA75E6C7BD4DCF2FFFBDFCB6AD9650EC3FC8A36F47A9850428D3F90D480158C2B5E2FECAFAF5929727219A58BAE3B3EDA114E1DA28E4C239C4F9F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202305.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                                                        Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (6796), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6796
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.910158947681224
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:J/i0/ih/ir/inJ/i0/i7/ilJ/iJ/is/i2/i8/il/iD/iT/iY/i7/ic/i//iA/iF/:pjoykPqCgVf9COyvW9AVaQSSk3
                                                                                                                                                                                                                                                                                                                                                        MD5:E13E78341481059B6289D78A804FD8FD
                                                                                                                                                                                                                                                                                                                                                        SHA1:D505368BB86F2EE3CB75B6C160ABFC5A85264944
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E745EE129DAF9FF2D689FBA2DE1CF5911D9FDB080EA18AD97FE47F784A9E9682
                                                                                                                                                                                                                                                                                                                                                        SHA-512:ACF30C26E4FA5E9C1F0991CD8EC21783EFFAF6397DA9F0CF0A913673096B8F3F120D1E585D68C2C321889DCEF49875025B28567E792373D59182CFCAABF96E10
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023-scripts-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){$(".page-id-803642").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-803745").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-804442").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet" type="text/css" href="//cpat.steelcase.com/new-notable-spring-2023/css/new-notable-spring-2023.min.css" />'),$(".page-id-804431").append('<script src="//cpat.steelcase.com/new-notable-spring-2023/js/new-notable-spring-2023.min.js"><\/script>','<link rel="stylesheet"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/10990831492?random=1730821041236&cv=11&fst=1730821041236&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4655
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.796083537793259
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUkbuJ5:1DY0hf1bT47OIqWb1JbuJ5
                                                                                                                                                                                                                                                                                                                                                        MD5:0D07EAC74E8BA3B3631C5993F51447E1
                                                                                                                                                                                                                                                                                                                                                        SHA1:D548E1711C344D3DFE065470337F610DC327CA4F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4764E249D0B3366827427C51F71CA619FC8398FDBE462B28BEA362DB7DA7F2F2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:50DB9B8163678B46C29590CCF5337B83BA7C7B1768115C9DC2FB9B269592AD30F554A748A87ECE1E001EDE5A68CEE07588AE3DE27DF17EA578C8832C697A1861
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (651)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):798
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304495714201354
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:jvgeU5beHuct/BeU5beHTLhd7RTXRRb30SIu+tRu6eWHfcoRWE2igQBg+Ru8r:Ydct/BpUdVTRRbkSIWfURWE2ixBg+Y8r
                                                                                                                                                                                                                                                                                                                                                        MD5:7019D1E2E711D7A5FE0F33460C12C3FE
                                                                                                                                                                                                                                                                                                                                                        SHA1:D49D9A054B0275847C7E803E0E018EB0F989D31C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FADECB274F616EBC72FE10E77D4DE9873D0ADD735BE628DB6C1409F058A3ECB4
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2B98928EAA7FD9F39E8118E4BE5B2DDF5F0A34C3E8AC1E252702FF2EE5B6B3D0D4179BED1BF3D100520D6D8F4F267663D4C2743E864F39ABB312420A4D96755D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd0-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RC3196435aede6499cb12867aa9e5c9cd0-source.min.js', "<script>\n (function(w, d){\n var id='pdst-capture', n = 'script';\n if (!d.getElementById(id)){\n w.pdst = w.pdst || function() {(w.pdst.q = w.pdst.q || []).push(arguments);};\n var e = d.createElement(n); e.id = id; e.async=1;\n e.src = 'https://cdn.pdst.fm/ping.min.js';\n var s = d.getElementsByTagName(n)[0];\n s.parentNode.insertBefore(e, s);\n }\n w.pdst('conf', { key: '9aec9e16b6b8416a9521a751d3c3a1d7' });\n w.pdst('view');\n })(window, document);\n</script>");
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3130
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9750250687222675
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:nmN62fKi+Kii4/t4/0li+5jW8AyY7SlXDLl71liDv/cRTtR9LFDc:kIlV9W8rZeerc
                                                                                                                                                                                                                                                                                                                                                        MD5:EC328479FE437340B8DDEE3CC39BA8B9
                                                                                                                                                                                                                                                                                                                                                        SHA1:ECCD8D730C9D7AC40945D036D57D0DC8481C18A8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:16F0FA72135BB359B9A3BD0AC2EC0E9A47AD39FD0C640EAEF14F81B73F91EA0B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:66A7436578BAC04CBB9B3AD625994FBC96F4020BFCB3671DFE86C2F6E98BA16DDBB76371D33444CD59407CB8F4A76367C56E5C6A864CEA0BB8605B55C0DD425C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/eu-fr/css/custom-css.css?ver=1726590727
                                                                                                                                                                                                                                                                                                                                                        Preview:.single-product .static-content-slider .slick-dots{..display:none!important;..}.....panel-type-video .video-panel__video-cover, .panel-type-video .video-panel__video-cover button {.. height: 100%;.. width: 100%;..}.....product-template-default .product-masthead-wrapper .slider-hero .slick-slider .slick-track {..background:#FFFFFF;..}...article--has-feature-image .related-slider__wrapper {..display:none!important;..}..section.panel.content-wrap.panel-type-promotionalbanner h2{..font-weight:400!important;..}...post-type-archive-document .si-document .toolstrip .si-control.sic-download {.. display:none!important;..}..@media (min-width: 960px) {.. .logged-in.admin-bar .filter-bar-wrap.stuck, .has-pcl-sticky-header.admin-bar .apcl-header {.. top: 180px!important;.. }..}..@media (min-width: 2100px) {.. .logged-in.admin-bar .filter-bar-wrap.stuck, .has-pcl-sticky-header.admin-bar .apcl-header {.. top: 132px!important;.. }..}....@media (min-width: 960px) {.. body:not(.logged-
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.817735262236714
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU+8PpAAp:1DY0hf1bT47OIqWb1H8H
                                                                                                                                                                                                                                                                                                                                                        MD5:4234B24983C61AB3718E673652399EF1
                                                                                                                                                                                                                                                                                                                                                        SHA1:BE30A14913DD0DEDF1C686BE6E309140EBB4E8C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:03E4DA71E8BEAC20C9AB578C31024D5E4F652F3CAB11FC98688148AC0B4EFB15
                                                                                                                                                                                                                                                                                                                                                        SHA-512:AF0FC4EC6DC8EF0371C17AD7380D50DA7D0886AB3DF43427DD8D9C3C8CF0417C35361744EFCE110411243E6F96BB62A47BF0B0A82DD4E5ED42FBBA52BA4E28D2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/432441422/?random=1730821017689&cv=11&fst=1730821017689&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):67050
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.261525079801601
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEky:sHNwcv9VBQpLj
                                                                                                                                                                                                                                                                                                                                                        MD5:79A80044E5A2834011498B1DCF2984A4
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE1320F99F9487E7E068DFB42E9C2EA22016888B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BA860E234EDFEB9B679688CE06A41DAA963D454068ADE73BD2A3564309F77955
                                                                                                                                                                                                                                                                                                                                                        SHA-512:5E221774B384CBD19BFBF1BBE27F641030D149010FDB2B81D765F1EDEDFCE7D392A6D54593E0D617322C164D1C1B74D98D4144DF3BE53E3F3F7842EE1B4CA143
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/eu-fr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32058)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):86659
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.36781915816204
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                                                                                                                                                                                                                                                        MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                                                                                                                                                                                                                                                        SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.2.1.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6936)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7047
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3812840269774735
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:u8nU+xMWl4Rs7psqnNWGPAzx0a/4Xi4cLAUnY8zdBtEn3qjDJZtKi:pXiWl7pXvPA10i4GLTzW3yJZtp
                                                                                                                                                                                                                                                                                                                                                        MD5:76367DDC85492DB14F5361987FCCFD44
                                                                                                                                                                                                                                                                                                                                                        SHA1:9FBB5F898B07FDBD1AB3631858DA83A2500FFF6C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6144618981C80FCA080104E28FA48BC41912AAE31A58AD36E1432D9C1CF9D5D6
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6654DBBE3AEA8CF8E4CE2763AAE2E81009C7B4D61BB00D0692F1FA686CCAB4B06175953AF7C918682A9C11346D714E9D0FD12AA1FA8ADF237619596B1D3C3796
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1290/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):198404
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.527466896286736
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:viwizDGLETutTA065kptcY0/H8+bEQDmRD0C8rT/oy:0GLguty2jWG0C8rT/3
                                                                                                                                                                                                                                                                                                                                                        MD5:30B06E5F48BAAD095699DCAEC2A1C414
                                                                                                                                                                                                                                                                                                                                                        SHA1:DDFF92F2F9907EC252C1DC30BC7406B674900019
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6F03359A1F0F901E1CC5A51C8C87B457F5EF769CB4B3CE3B7C81DC303398A681
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27F184D7DC44F0456F3EBC0ED797C71B3B08E6AF515D565993756B36A4EFF26A504F243EA26C0D5F9F2510F8778C5B97DB3F4E3D3F5BD08B9CD39CFB4F561620
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googleoptimize.com/optimize.js?id=OPT-KVQ3FG3
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"frxJgtTISTGptYrGHnQPRw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",5],"vtp_trafficCoverage":["macro",6],"vtp_trafficCoverageHash":["macro",7]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-6WFWBY0NNF"},{"function":"__ctto","vtp_isDynamic":false},{"functi
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64850), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):303945
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.092352718996853
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:RFrm7N7ZUa+eMYTs+eV+EQzgAJv6+50+19JOrI+0EtjLFzILF0a6wgZfXBvsHJ4z:RVm7N7ZUaXTs+eV+EQzgAJv6+50+19Ja
                                                                                                                                                                                                                                                                                                                                                        MD5:52CA497CE61E213EFCCCEA9984050013
                                                                                                                                                                                                                                                                                                                                                        SHA1:93FC1EE15CCE3E8884B0AC91CCC58D020233FD4F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9890CF41AB62655C751D66CD6B31BC201FC79119492E654A098569A0D8200D2A
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CEF6576E9B432651BF9DAC95ED900EBB1ABFB933A54A01F0CF80F85038C03C6A27016D70667DC9FE4F5BCA3EBF8910EDD33B67CD29D5E7E72A8C56CD8817A9B6
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/css/print.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";@keyframes kenBurnsZoomIn{0%{transform:scale(1)}100%{transform:scale(1.1)}}@keyframes kenBurnsZoomOut{0%{transform:scale(1.08)}100%{transform:scale(1)}}.row{width:100%;margin-left:auto;margin-right:auto;margin-top:0;margin-bottom:0;max-width:1176px}@media only screen{.row{max-width:768px}}@media print{.row{max-width:1200px}}@media print{.row{max-width:950px}}@media only screen and (min-width:1200px){.row{max-width:1176px}}.row:after,.row:before{content:" ";display:table}.row:after{clear:both}.row.collapse>.column,.row.collapse>.columns{position:relative;padding-left:0;padding-right:0;float:left}.row.collapse .row{margin-left:0;margin-right:0}.row .row{width:100%;margin-left:-.3125rem;margin-right:-.3125rem;margin-top:0;margin-bottom:0;max-width:none}@media only screen{.row .row{max-width:768px}}@media print{.row .row{max-width:1200px}}@media print{.row .row{max-width:950px}}@media only screen and (min-width:1200px){.row .row{max-width:1176px}}.row .row:after,.row .row:
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7076
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57221), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):77426
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.358216159591901
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:qG9cJw0ISS9ZF0siYqRYv0ikUbNjTaEXkJ9VonZXYNtWu2scVDXYRClzlIgQXyj8:IDND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                        MD5:2BC5C9C6E5BFA07400EB70BF084CE654
                                                                                                                                                                                                                                                                                                                                                        SHA1:E67D0B43E8BCA963B9B5CDB0C3649D5B53DD6F1A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:73E51A1FDAABE263A0802B683C9F27AA282F449BF182DDCDD9928610E5F39B20
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4F736EFE51D899B226D9E72E907CEABE09FBCBD71F48CD5353413DF78CEE5CAF6594E549A856AC7DC522D1A937F277E0AC7A4A720AA1388C8614FDC27CF6B312
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://js.hs-analytics.net/analytics/1730821200000/1822507.js
                                                                                                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 1822507]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".hs-cta-wrapper > a", "000000597446"]);._hsq.push(["trackClick", ".cta_button.btn.btn-black-outline", "000002529489", {"url":"https://info.steelcase.com/steelcase-series1"}]);._hsq.push(["trackClick", "body > div.hero.hero-coalesse-lp.p-b-60 > div.contain > div.row > div.col-sm-6:eq(1) > div.vertical-align-outer > div.vertical-align-inner.content > div.hero-coalesse-lp__desc > p:eq(1) > span > a", "000002608681", {"url":"http://info.coalesse.com/stay-in-touch"}]);.try {.// Update to 'true' if you want to track event on every page view.if (false) {. _hsq.push(function(t) {. //Your code here (delete the _hsq.push if you don't want it wrapped).... });.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }.try {.$(document).on("click", "#class
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/366626973?random=1730821041343&cv=11&fst=1730821041343&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.15076993411782
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:jwkMKngJv0KgBIgkGqnfdXMYA/B3Jv0KgBIgkGqnfPaFLRcWdEWEN6e:jvgeUSqnfdct/BeUSqnfIL6WGWEIe
                                                                                                                                                                                                                                                                                                                                                        MD5:740147752410B564AC6E4DCCA8080508
                                                                                                                                                                                                                                                                                                                                                        SHA1:28FA8F2DB25723BF95E7723145278838ED6F9D12
                                                                                                                                                                                                                                                                                                                                                        SHA-256:0D9123B44B2DC0E8AF4403FC4A79CEB35442472162326492767F93E3895AFF16
                                                                                                                                                                                                                                                                                                                                                        SHA-512:800F666A670081A32C6B7C1ED09762708BB6874531746A16FCF47F9F50CF1D2C3C4C873684FA73AD165FDC7902649AFCD435C76884A11115702C590F25152D98
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfbaa-source.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfbaa-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/051db1293195/ff145d2d4e21/d3f0702dcf67/RCba16ad58e10f448a87d354df03bdfbaa-source.min.js', "try{location.reload()}catch(a){}");
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/996038385?random=1730821041270&cv=11&fst=1730821041270&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4873), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4873
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815473525381741
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUoWupkVKeyy/:1DY0hf1bT47OIqWb1tWf7ym
                                                                                                                                                                                                                                                                                                                                                        MD5:EBA9A0614B989EB4BCDA66A3703DCB9C
                                                                                                                                                                                                                                                                                                                                                        SHA1:CAE64FA0B0314F1EE35FF62B75FFF2AD56539173
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7148ED214F168711B2FC2CEF79871E81966A676C4DFE919A00DD450CB08F06C9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D1864030B10790CBCA5B335095B50EB7EF5950A871736E0A23D37F83C041E2669FDC93FB7CEF6AE833D86CFE15A70A35375C566D46DC8623D1E507C783497A95
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10990831492/?random=1730821041236&cv=11&fst=1730821041236&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):244295
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.4541896576203746
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713FQ:pfLeYc+PJxH8NNfFcrHurPK713K
                                                                                                                                                                                                                                                                                                                                                        MD5:4A8563B91911943558554AA6B3016781
                                                                                                                                                                                                                                                                                                                                                        SHA1:C2C06261B27F1C03EFEC1AD087FED94FBE5050C1
                                                                                                                                                                                                                                                                                                                                                        SHA-256:924F0B32E86FE959E4290F3690D241CC6A24C08A0A4BE56B4D3CE9C2286291BC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D78AB98DDDB0F7CDB6A7CE20DD24425D1BFC2BC586091B368B45EA7020EB30FD059D28DB9D8DBBDA97439C37292304AE1BB8C1B3A2A51DDAB2D56AED3C09579
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x900, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):81175
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.978560382325506
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:tQa43AhkrXTu6+eRw4Zy7ZvxH1ug/al/gS/Bi+QntHdL:R4Qhkf/Pw7zV6xP/wV
                                                                                                                                                                                                                                                                                                                                                        MD5:6A49BCD628D01962BD5B16A011435303
                                                                                                                                                                                                                                                                                                                                                        SHA1:DE3D76209A4FB86C83C82C212704E4711335323B
                                                                                                                                                                                                                                                                                                                                                        SHA-256:75E6864BA1419E7FFFEDD929ADA0F94DDAE1BF29E21CFD47ED6D9C801FBEB42B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA660DE91F22FBE81B79AF06BD61166FE9F8477C0F1CF664A01D0592ED774A99A02CCDF00095E5A0EE8D988F5AA70E98933CB45A97EFD49529EF2A1A7BCD9280
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.........@.."..........5..................................................................W.}O.NN......4..!m...!.f;mf.,v.a...}.|_b.1....$.)<...7.'...C*....pR......"P....b....s.S]..`..!!.1..G.v.y..=..wv.Y.i...I..D.<.oq.R.cS..t...X....1iGz5......G....fw.oe..gy}Vtr.....;[...=.\.A.}_/m...Rn3....\.Ss.r.......q..O...!.).".....|.....bZ.V.W..ls..p...........%B....I....]....<...V....UTGxuHW.....i.p*..TVl...-.R..K;a......bi...s.b..!.8..FF9FET.#..#..G.b~.....H..N...v..8...q.:..-..^$......d:2..g.=.....X2>.P.....iV........}.C....3...J..$.A.{.gh.w..)S...`.....9.......u8vY..#M..R.'Z.Q.....1+ixj6O5..6XN..h.[<D,...T.z..`5...4..s...o.6..jy+a2...8.......wY..y.'X=.9Q....8sUE....=n&F....y...^.....Sa.u...Yw....u.\...z..o.V...4y??...Ig..>..^y~.WX........"Rw...=J.u.ggM..m.K4...&=]6Fa.M.g".......r...l..}.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.148258899970049
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:0ULkT4dzVI+5k2zVI+XLhzVI+UhzVI+VKOrg0WLv3MIJFN4zA7XVbJZzRmMhe:NkT4dvvvXNvUhvUOrg0WLfzJos7FbDR8
                                                                                                                                                                                                                                                                                                                                                        MD5:A2BDE0D6EDA1601C974A86707AC3C14E
                                                                                                                                                                                                                                                                                                                                                        SHA1:2F94E4B6462DD0BFB9630D00383F013C52579655
                                                                                                                                                                                                                                                                                                                                                        SHA-256:92213485AEF96089762D313E0A83BDA952D7A216944F90C77FB6FC1F6FE7BE93
                                                                                                                                                                                                                                                                                                                                                        SHA-512:CF29C8155F4BC7B670D7F4C0A5D1E0AEEE90A5998C301C235A53D123FF9CCA509DBB463D60B4BB5D98224ACB3A242D423EA874BAA904D5859C9AFE13B662B05B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:$(document).ready(function(){($("body").hasClass("page-id-73136")||$("body").hasClass("page-id-51426")||$("body").hasClass("page-id-38927")||$("body").hasClass("page-id-52396"))&&$("body").append('<script src="//cpat.steelcase.com/whats-new-2022/js/kenburns.js"><\/script>')});
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815999446329653
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUpmApAJl:1DY0hf1bT47OIqWb1Qmx
                                                                                                                                                                                                                                                                                                                                                        MD5:6261EEFD07192F5C01C5C0A502915DB1
                                                                                                                                                                                                                                                                                                                                                        SHA1:C17BC1CEF9CEED84E6346078DE7DDD5F4931FAD7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AB5F54C1B4E89D75B0A492351AB7624D4D1CB17A7A8CF8F805C9DC2ACADCA55
                                                                                                                                                                                                                                                                                                                                                        SHA-512:6DC7F04BDD7B29284C2F16EAB253903031DC4439956E9417FE21EE414E686F0AF17E8D587CA593F77640F3063D291D27F58BC95BDB09F6FF142285DBD8023AE2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):59364
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.766371658609725
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:ynJbnX2UAq2ZqNeTzOiEPkj7aRlWAkZ5d1m3jNeWRfgY9n7xP/kZoyPTTdr1WnRp:9U9QfOij8WAkZ5dSeo7FemRzKu6FyN1
                                                                                                                                                                                                                                                                                                                                                        MD5:50FA51210AAF9032E2A34CF3C788EE6B
                                                                                                                                                                                                                                                                                                                                                        SHA1:6C8FAB316404ABFE9440628AC5CC126AB97DB888
                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F1287647957F8C30D010121604FE8B7961D7455F8580B24AFBC4E0C2411EAA1
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E8A6A93A26740D77B47895701C3921A8D987AB442EAA259AB29B9FCD52FFEFD124124E974CC0BB9F2583D1EC679AD25684B44B8246258B9A551EA8B2FE6076AB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1231), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1231
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.050170986853538
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:LAbHoaN4wU3VDmt2BUgwxkT3o2Gp/CVeZKItf9In:MbHoadUZ1B5wI3o2wA3rn
                                                                                                                                                                                                                                                                                                                                                        MD5:DE7DAB72A9C9A22D358B6CC03B46E77E
                                                                                                                                                                                                                                                                                                                                                        SHA1:A140154E32B7A4F875DBF31A5D44598F987B441A
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9125A7541826CB851B1436EC596EE99030621B79B082BDA76A9CEC4EA187ACBD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7E017BC33DA63502E10C486EA4CF42B2F87DBBEEC3D2DA618EBAE77614C54943DCC0BD0D5A70FA83AE56636F31519871524F8DF2FA70C8BDF55924E812AE1735
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:jQuery371018441751884291557_1730820985906({"ip": "173.254.250.76", "type": "ipv4", "continent_code": "NA", "continent_name": "North America", "country_code": "US", "country_name": "United States", "region_code": "TX", "region_name": "Texas", "city": "Cedar Park", "zip": "78645", "latitude": 30.441089630126953, "longitude": -97.97078704833984, "msa": "12420", "dma": "635", "radius": "20.55921", "ip_routing_type": "fixed", "connection_type": "tx", "location": {"geoname_id": 4679867, "capital": "Washington D.C.", "languages": [{"code": "en", "name": "English", "native": "English"}], "country_flag": "https://assets.ipstack.com/flags/us.svg", "country_flag_emoji": "\ud83c\uddfa\ud83c\uddf8", "country_flag_emoji_unicode": "U+1F1FA U+1F1F8", "calling_code": "1", "is_eu": false}, "time_zone": {"id": "America/Chicago", "current_time": "2024-11-05T09:36:41-06:00", "gmt_offset": -21600, "code": "CST", "is_daylight_saving": false}, "currency": {"code": "USD", "name": "US Dollar", "plural": "US dol
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80405
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.244783817329623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:mCK9C5A7BrmSaPV/ntcBobIEL/TT6ccq4QEbSCfcCHCKbch3Co2CPDc8clcYIJsS:e1rEJn7C9IJxMN8O50
                                                                                                                                                                                                                                                                                                                                                        MD5:C4DABD2ABEF190D456B17196388ADA41
                                                                                                                                                                                                                                                                                                                                                        SHA1:BC78F73B4C8474C930E24634B5DE22AAA4F1ECD2
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3B3223BF62AB3568E13D65BB79B70BAFAEFB54820883843A9CE84CDBB530513
                                                                                                                                                                                                                                                                                                                                                        SHA-512:423F3F56EC2771B6B9BAF1B7A1B9C4318D611325C8EE8CEDFFE9A9B010AF27EDD21FDE9C16BDB0D65CAA04E85C55848573C398BF74427D5DF45EA1DC9EBA4D2F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"./node_modules/@algolia/autocomplete-js/dist/esm/autocomplete.js":function(e,t,n){"use strict";function r(){var e=[];return{add:function(t){return e.push(t),t.finally((function(){e=e.filter((function(e){return e!==t}))}))},cancelAll:function(){e.forEach((function(e){return e.cancel()}))},isEmpty:function(){return 0===e.length}}}function o(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function i(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(e,t,n){var u=t.initialState;return{getState:function(){return u},dispatch:function(r,a){var c=function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?o(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnProper
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4103
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                                                                                        MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                                                                                        SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.815252796183627
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUbTkpAt5:1DY0hf1bT47OIqWb12TJ
                                                                                                                                                                                                                                                                                                                                                        MD5:4E8FA1AFA88D6B5F2A1FF6C30B78E8A0
                                                                                                                                                                                                                                                                                                                                                        SHA1:221BDA44B53E11B60D0F060D952FE5F7ADFD47E7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F5BF32166F48DD37A33732BAA82A623C548307B0F90B827CA3BB9AEB4E7D326
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C9A02E6E090776D1C5B4CD1E48578C3FAF90A9729350497E8BC01B0F8BA2E80C034AEAE8FC611F425D174875C46722EC65A6C4453AB60D40374B1E6A3FE1C724
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/11164944335?random=1730821041248&cv=11&fst=1730821041248&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Feu-fr%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20-%20Office%20Furniture%20Solutions%2C%20Education%20%26%20Healthcare%20Furniture&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 2048x2048, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):560101
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.776242775359031
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:U2nwqhFolLHVoz7vccirtVYDrPkEmg4iORslBUPTj/cr:U2wAFolL1oz7cTErkEmgoRsPUPI
                                                                                                                                                                                                                                                                                                                                                        MD5:0BCE14D2708D55F12050CFBE792158F5
                                                                                                                                                                                                                                                                                                                                                        SHA1:6F3356BA759868328205CDD81D2BA3A7AD676160
                                                                                                                                                                                                                                                                                                                                                        SHA-256:17D1DF45251DDEC1B66F84D4AAAEC93EF7F705F8C8B3E8F91C0AC0FAEEDD4C1E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7C1273C2956E7BE831B45E475F1447293BE384F0E3A39D3E8296A082A73C2F4599F89E9BE60721C9E814352B7A337E44D3317319507B4F3885B6DF3E1F49AD80
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C........................................................................................................................d................%.......!....1A."Q..2aq#.....B.....3Rbr.$..4CS..%5cs...&'D..6dt....8ETu..7Uw......................................K.......................!1.AQaq."....2.....#B..R3br$.4CS......s.%c.D...T..............?.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.438825877594337
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YAv+e2eJsJHRpdRNQaJw1m0KBDiSABHy:YAmIJsJTdRNQaJwU03xy
                                                                                                                                                                                                                                                                                                                                                        MD5:F9EFE7184A8245CA20CBE92B05037DB7
                                                                                                                                                                                                                                                                                                                                                        SHA1:B3F178B0B24E11140A2D68510C40FC51C3F3B738
                                                                                                                                                                                                                                                                                                                                                        SHA-256:027BC5FE171C8063B2431602B2BADFF1F20969732913A9D437F9CE7A48867250
                                                                                                                                                                                                                                                                                                                                                        SHA-512:4453948833EE3D3FCDF5ACF334C7325131B59F9B73C46F83FD09A08249DC17E2EDC833EBF7EFE0685DB02D7FE326543B7CE5610CFD8424A17925051BC60A2660
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"errors":[{"status":"405","title":"Method Not Allowed","detail":"HTTP method is not allowed"}]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/973032408?random=1730821017697&cv=11&fst=1730821017697&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3284
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.456630983929297
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:PY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:P2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                                                                                                                        MD5:BB4B6453E3AB80111A2B227318D22EFB
                                                                                                                                                                                                                                                                                                                                                        SHA1:B65D59B9AA2B883EBDBE299E9CD40EA4CA642451
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9A54E6B1253D785972CCAAB75A888119D13083BFB1F80343AEF9454D5CD5BB6D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:FCC97D7E510C9AA9BCB23046271AB83CC0B6BF986B1B03E83E5D5A201FA7DB0B96DA8B54C9192A2D5AF2C5CDB0CA555AFE3A9CFE94F45E4EDF433D7AC203BC98
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21587), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21587
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.767547715080216
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:uo8C4hGojdmCy7qGAVsq1nwGfg4xqsQMPNE:SuJ
                                                                                                                                                                                                                                                                                                                                                        MD5:A8CABC26603541A813248EFD9B4C8C05
                                                                                                                                                                                                                                                                                                                                                        SHA1:5D4C4DD165D4B916900D91DBBE68FD590478339E
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9C013D90EE202F7F0C56E4D0CACEA4332B8437B6BE5C25E5A449CA5AC6B0752E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB7CAED132D195EFFCEA6C9C1943B0E3FA857A73A8219AD0E09E28E277BB04692BE1FEA01A75275B1A10D946DCE15055333BD38235858F8E84E38C6348D96151
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-foot
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x600, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):63255
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.980968363403031
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:MysO4BDhvtUvonRbd83sEQw2TqoaEg6EH:VdCvmvoRbd2sEQDfA
                                                                                                                                                                                                                                                                                                                                                        MD5:755D764B1FA3EF73DCA21C3944A2A0FF
                                                                                                                                                                                                                                                                                                                                                        SHA1:5A9BA61040B323F50E4C093B297E4EB527C1606D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:330BDD32A5DC3FF1E805A0F272219BC5457A55BA014712E185B96A6A709CE631
                                                                                                                                                                                                                                                                                                                                                        SHA-512:3408545C4F814F9715543610E9DCE50C04733F54BAC72AB1E62839F97EA41CCADBB6DBCA8471E58D3395172028263449F648F70C199F3973F1F5C56A43A7B0C3
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........X. .."..........5......................................................................}.\...8Z..F,..3S....e.AZ..w#.1.3\....F./X.v\./.k..r..05..vKjA.K......;n}.....9q.....:.6...m.......Z..\.:.g...u ....../.<..h3..@.........b.Q.X$.._:..R.3.E7..Q..cb..p.q...`...6.q..k)......m.P..{.. .F.e2W9..Z..~~(U....1...d....u.+q....I...x.P..b.....xb6.ue..5[.Nb.....Kfsh....R.tZ1N1P.....).t....DY...Z.6.......S+K&.qEwfX.t.n.':..8.<..N..("!lfq.h..[.E[..}[......@xA...~..-_4{D...........$.....{.......H.......*............\!.].T..Z..Cj.!..m5"|Ij.3.5d.T$.....@...h.....Yp.H.|<.E.@~c.y/.sarT...b.[!:.u.S\....a.|...z.eSD....H..6..=E....*:o.7......b_..5DH!#:ss......[...o.h....s<F.2._..../.D.Q&FUs~..:..R.....3...d.-.w.........A{.,1.A/.T.Q..Sl/..j..l3....EB'..UXx....b.....b..}...r.F.A..o..S....8....U9..&...1.@.a...1..U
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7001
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.8946216285380135
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:j0gvbvCiJf2Ah1qb9dv0sUG2+xVQfzQIgYKBYIRK:IgDrf2h9R9hx0KS3
                                                                                                                                                                                                                                                                                                                                                        MD5:991E21135625AFD90C6AE77B650496B4
                                                                                                                                                                                                                                                                                                                                                        SHA1:72E9C6DF93044F26C1247A3E96EBEBCC0BF84624
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C1F1034DDEF165F717240B1E66D64C061B1FB1CF406615EB29D43ED0F28C38E3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:E505ADE4F2DC47123E8093A9B60015224051BE59C571E33456FBD96C59BDCE1E8F99180427143DF7B7D478208DF0A15952C5CD379C1D6FEC9CEE53C2F8D7AFB9
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/img/logos/steelcase.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...d.....<.......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6" xmpMM:DocumentID="xmp.did:2DA59E3272D511E5ADB4A01733A76F3A" xmpMM:InstanceID="xmp.iid:7123A59E72D211E5ADB4A01733A76F3A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc3d5e69-438e-411f-9064-16b7f9dfc7f1" stRef:documentID="xmp.did:660cd9bd-62a0-4a03-aa9a-d5c738d021f6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..v....wIDATx..]....?....OR..'B."
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):143536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.280904291174333
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:AdYVHC1htl9+t+2ZXoTDknkR/JGgl3JRuSlYRkcVWfPh4D7B:QYVHC4hoPknkjTYeYWHk7B
                                                                                                                                                                                                                                                                                                                                                        MD5:A939991C9BE932A5923CC586E53C5F4E
                                                                                                                                                                                                                                                                                                                                                        SHA1:3CFEBC5788192220940E2FD716B24DD2D1F3F033
                                                                                                                                                                                                                                                                                                                                                        SHA-256:09A0F7698BCCF352B3E3322D792B47D3A478CC64A4D7AE1450680C3C038AA218
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F96428722D47C12E21F72E980B99686467715B6CA3005B5726B1F66F1DC73ACCF140DAA8B44F5B639854BB13B47624015DDD3FBB620708B9F1991F66BA5AACDB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/3bb64076-fbe2-46f6-8225-e256883b99d1/0191522f-b9d5-7498-ab87-554276bc4254/en.json
                                                                                                                                                                                                                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Preference Center","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie ban
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1475), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1475
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.925201270507345
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:z3rzsrcEI8wWKhrcEI8PKKhrcEI89KhrcEI8GQKhrcEI8LKhrcEI8ggKhrcEiM:QcEGBdcEvdcEidcEUdcE4dcEu3dcEiM
                                                                                                                                                                                                                                                                                                                                                        MD5:44118F18558B5C492E2FD4BED5E8C972
                                                                                                                                                                                                                                                                                                                                                        SHA1:0F9708B8581F2C44F802E9946A2E0373F43AE789
                                                                                                                                                                                                                                                                                                                                                        SHA-256:934D80A0D981ACDCFBB77430C421C58229E9FE5F358A803C2A2CBCDE2E98B5EC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:071A61CCEE15C2FBECD1F170FBFB15BF32DD5E1287E335445255B6DB3B10FEFF69330E9F3D4D7CB58DDDB355D3ECE931B81AFF9F580CC165EEFB74B8B4631650
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/slideout/js/anchor-scroll.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:function scrollToElement(){if(document.body.matches(".single-product"))var e=document.querySelector("#content > div.post-panels > div > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-785862"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-811340"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-811206"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']");else if(document.body.matches(".page-id-829126"))var e=document.querySelector("#content > div.panel-collection > section.panel.content-wrap.panel-type-full-wysiwyg > div[data-url-key='connect']
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4652), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4652
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.798838626444089
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUBT21:1DY0hf1bT47OIqWb1IT21
                                                                                                                                                                                                                                                                                                                                                        MD5:9C1BA41EB8A514B33BE9A7BA592A85DD
                                                                                                                                                                                                                                                                                                                                                        SHA1:17BAD941C17671FB04979366199E33E73EAF0CC8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AA69AD06FDB275725697D3717895CEF971EBC3959A865EF76571EFAACFC6A47C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B74641BD8BA408E5891A2DFACD7C5E929BCEB115164964D917923BE29903E0C2FFAA8947DE6C9671C01667A8CC8737116B3ACE687F37AB32626DEEFD3E736427
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.steelcase.com/content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):413010
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.355247239043983
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:+P2yt+VxNn3VM3xfrnCdWPGSBE7qoHSqCrvpIDyP9ucHHC:+sVxNnqpBE7qVvprC
                                                                                                                                                                                                                                                                                                                                                        MD5:5765926C33C00069809770DCDCF3A9B5
                                                                                                                                                                                                                                                                                                                                                        SHA1:15B6CCDB289546903BDD43CC0E953DCFED1F1173
                                                                                                                                                                                                                                                                                                                                                        SHA-256:14F52B612BF622FEFD619468F7BE882F610EF063CF8C7848F3C3B9EFD9180F77
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D94F2A1C713A07D60D8FBE7A48A433C52C2417FABB78E21C9B5B52A8F72428E9BC5BD7AA909CB52ABB332289E7637FC2CBC46B08BE934AFA015D143E943A3A39
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";var A=function(e,t){return(A=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function I(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}A(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var L,_=function(){return(_=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).then(n,r)}i((l=l.apply(e,s||[])).next())})}function E(n,r){var i,s,a
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4818), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4818
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.813193580073774
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUW8upAtCU:1DY0hf1bT47OIqWb1j8pCU
                                                                                                                                                                                                                                                                                                                                                        MD5:0C6DB3E5E6B303682C19ADCCF1B35816
                                                                                                                                                                                                                                                                                                                                                        SHA1:7B5DD54D637122B2148EE9D793DF9FC600199A42
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E0E03C970ACDE46C72923A5BECE58767711019917D0F5627F782489C4B3C9151
                                                                                                                                                                                                                                                                                                                                                        SHA-512:204E2231EB88A132B2025A00A0CCEC501A74DF0B24F48924B836D19D5039F5F079D9BB47818C5FBC8AD869EEB1C4AFB644A8E75D109E7EF91F5D6C5E18F80E52
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/432441422/?random=1730821017756&cv=11&fst=1730821017756&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&hn=www.googleadservices.com&frm=0&tiba=Countries%20Archive%20-%20Steelcase&npa=0&pscdl=noapi&auid=469843529.1730821018&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.761463322945907
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:tf0fV0WLv3MIJH1k8amzRmMXV0WLv3MIJH1k8amzRmMXMqbWLv3MIJH1k8amzRmf:tfRWLfzJHZzRbmWLfzJHZzRbTWLfzJHC
                                                                                                                                                                                                                                                                                                                                                        MD5:24B1580D90FAB581A4B04CCF4324BC1D
                                                                                                                                                                                                                                                                                                                                                        SHA1:860308D26446221A5AABE8F4266FA20C3D488FA4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3DF54E50961206591CA71A0DA37AE692A04FAAC70E5C36FC6CCD66445A784BBD
                                                                                                                                                                                                                                                                                                                                                        SHA-512:39D753E3D5152434126C12EF0B0C36DF0FDB1E71902251AC18C8D0160509D1BFF5CDAD4A91D294DB487A68E3DC4A0296AA6885DC79E77AE9FCD1CF85F5498BCA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://cpat.steelcase.com/js/sc-aem-panel-imgs-inject.min.js
                                                                                                                                                                                                                                                                                                                                                        Preview:$(".postid-848267").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>'),$(".postid-848275").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>'),$(".postid-848276").append('<script src="//cpat.steelcase.com/js/sc-aem-panel-imgs.min.js"><\/script>');
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):947
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.453478006750274
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WILZY+uFB4JyN0cfMpNrl/n5uFlL8BMUNbf:si2N1V4NxwZG1jJCBgyCdD/5CKBf2CYo
                                                                                                                                                                                                                                                                                                                                                        MD5:37866C1518EA55DC4FF103B3C0B70CA5
                                                                                                                                                                                                                                                                                                                                                        SHA1:6D724BEC30AD5FF3B9C901F42CA56EA9C36687C7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D1D29C26CE73FC5D2315FA75AFF418EECB7C57E53B65AE6978ED1CD70432698B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F903151F055581B26EEF7D55987F14CDB790AB6FCBA118404F9F8833DD3878C7FECBCDDFC8E0CE0F9253775B145781BA156210DCD0887291C474ADB7EA7B0EA8
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/upb/?adv=1kbs8zb&ref=https%3A%2F%2Fwww.steelcase.com%2Fcountries%2F&upid=i1u5pd1&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=29e037a6-84aa-4055-8ca6-ada34db320b9&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=29e037a6-84aa-4055-8ca6-ada34db320b9","https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=MjllMDM3YTYtODRhYS00MDU1LThjYTYtYWRhMzRkYjMyMGI5&gdpr=0&gdpr_consent=&ttd_tdid=29e037a6-84aa-4055-8ca6-ada34db320b9"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/432441422?random=1730820966863&cv=11&fst=1730820966863&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):797225
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.760399738667264
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:WqUmgbaHmwUDSUtn4rh/ydN5LxLat5iM8Y:WPZjce41/ydN5LdeQNY
                                                                                                                                                                                                                                                                                                                                                        MD5:F4551D0ED3679C12E5B039758CB34A2E
                                                                                                                                                                                                                                                                                                                                                        SHA1:3793B47913AF414AFFC9EF52A3248F866E30B250
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB742D85AF8051E11ECD37EFB3F166699A5EFDA8F558D0413ABAAFCD7F7BC8C9
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A1519AEDA9379DB22DFB24AB8299545EF91F23EBA076660ABBC86D8143944362F28734DEA4A7A64A18683A1A93AD9A2A2BBB2A303BF4958135A198117E75F75
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................p...............................................f................#.......!1A.."Q.aq.2...#B.....R....3b...$Vr...C...%46FUs.....&5ES...Tcdt...7D.'8...e...............................4......................!1.AQ...2Raq..."3B...#....b............?...T.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x900, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):150194
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985160597744436
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:cNgsxxYdUUERn/Tgs4gbpMWe8OiadZgFNH1KvbL:238UxBLkgFMWecUZgFNHuX
                                                                                                                                                                                                                                                                                                                                                        MD5:3C11D5C5C1DDC24D9680066E3C17E882
                                                                                                                                                                                                                                                                                                                                                        SHA1:C61DCD120E1738B8F6F7DD285874181A72A2B562
                                                                                                                                                                                                                                                                                                                                                        SHA-256:359D721451EA591842B5256C1BF53E1B25E74ABB58191506D4BFB17893533F56
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D71587804FB757FC75284458694A34126CAE8B9A1B44B7B987A6DF087A610AC1681ADA085FDC59BF70C3E55A71A39A0D78EB0222A63CE7B699CD0885E4F9341
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp.........@.."..........5..................................................................zs.^..z.'H.=c.-.S.<..V...b...z.v....k..6~..97...i..{r.....>."w.5.P...PP.".$...J.$a..j*#.T.B.......% $..jAd.T.@RP..=.j....4...H...B ........#hD.8H.P.V..R.Id..$.I.ANh.@EPc....qi........J.r...A.J.HI $...!"! ........ .)..5..sD..R.N.sK ..q..KDB.".J.*.3......i.]t.....z.>.....\sp..VqM.S.O/..z.........._3.g....x._.........@.....@.....R.. ..D..D.. ...U$.$.$. ..,..-V..Am9.h.L(dA.I....j..N-2...i@EH...V.@.R R..R......BI.-~.Db...^....H...; .. H.$(.a.djF......J..((!4r@).$.@...*.su@r..J.)Hp..#J4..$.:H..s.Y...1.^n]5:.5.........b]y..h.W.f.o.g..j._.'6.m...x..`..i..GR..iW.}.....9....r.....RW... ..%M(...H..T.........(........*.F...$.RHI(H...j@(.sJ.....AH...!...@q.J..BB..H@.I(@....P..J.A..4Od.......4.PR A...E$.$.$D.H.@Z.$..... ......$h.......2I..(.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64288)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):413453
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.374987030728893
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:GvaSvptnHxgCH4NHCXH2a8/whE80v9WHWGaFL+VRdb0cYL923W3R5YipXWzt:HSvpdxH4NgGv9rL+VRdb0cYJRR5YV
                                                                                                                                                                                                                                                                                                                                                        MD5:A87994CBB23540DFAC48D11B3477BE20
                                                                                                                                                                                                                                                                                                                                                        SHA1:CB1470B2144CDB3E55E6FF833CDC159A910BCACA
                                                                                                                                                                                                                                                                                                                                                        SHA-256:5D5160F0403D6432EDD16AA185C6298855E3F68AA8F6A338D3EEB03C8E869CDC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0D147073FC5F4DA7C40E23E3A4AD1C49D29E1B1C5034BB4F3FAB66D2377DA2A9B1105F17012FF57FDFB65163394AE4DEA621568AF18923A0F17049A92A94E1AA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.6.10
                                                                                                                                                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-01-24..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, baseline, precision 8, 580x387, components 3
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29953
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.940075742966743
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:qYNg7/NCXUVS8zpmbq1QM679tXzPZxBRYeqr5f/59Ji9xbr3xcQ7vxSdtvxiJyqk:qYyTIXUwjuOLXDh3epr5faxbOSIhgJ7w
                                                                                                                                                                                                                                                                                                                                                        MD5:7BC61FB612410B2DAE53CB8AD5F3E1B7
                                                                                                                                                                                                                                                                                                                                                        SHA1:BE7E4DF71E34B1187496DA4EE161BF35760E4F29
                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B8E5CD406AC5FA9991819DF5B921127D7B0B6EE7B8EB6D5B73FDD4CF7C32A31
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D706AF7EFCF6BE8DEEA31B0AE5C30FDD16F537302858E39F1437B246CFCBE95163D7024F715F5B8B87429E46EFD36E1CAD0E68317D2CBDE5DBAE07C52A486BAC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:gzip compressed data, was "main.be180668.js", last modified: Tue Oct 29 22:21:36 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27513
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.992802741759857
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:RsfAgqyshviKsrwseSv7MjVtkHArfdNZY:Gogqyshv/srwSMRNrfdNS
                                                                                                                                                                                                                                                                                                                                                        MD5:C5CAE4182177CA41C1337703E080917B
                                                                                                                                                                                                                                                                                                                                                        SHA1:8811B0C530515A96A9B14BA2A0FB56B2121CEB5F
                                                                                                                                                                                                                                                                                                                                                        SHA-256:4DB45A417932A655C15B3F5B228E0BB941C833ED54CB64C6F020AF7764A52FB5
                                                                                                                                                                                                                                                                                                                                                        SHA-512:646BA8C37943CAB399F0565CB5C5BC82CE754D3E21E35573773655E02ACE3674AC04A76E2F35359F08F82B063B3D36009877BD0DA983D15A6C771A6F858E7535
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://s.pinimg.com/ct/lib/main.be180668.js
                                                                                                                                                                                                                                                                                                                                                        Preview:....._!g..main.be180668.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12602), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):59686
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.34742389519092
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:EGmHV2YW00SwapmUPzMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQr5G:qx11G
                                                                                                                                                                                                                                                                                                                                                        MD5:26612F0758857E9FD3992BB65D0A2CA4
                                                                                                                                                                                                                                                                                                                                                        SHA1:6B4D95025D2BE0B1AD1F93D0FF9FB1963D4E2522
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D5B6E53C9833F0AB023135C4E3631A86D714C4B580B26C2EA979973EBB521A2C
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7A527547A4E05E20AE6DEFC23B4C723137961148B2AEB648AE257E86E07E2A402306F77A1D57472D664CD8A4402D453AAA81BD2EC58E0E41F6D41D76143FB3DA
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://dumy1g3ng547g.cloudfront.net/content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10
                                                                                                                                                                                                                                                                                                                                                        Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */...rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }..../* NEW Z-INDEX FIX*/...wp-block-themepunch-revslider { position: relative }..../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/../*rs-sbg-px rs-sbg-wrap img { display:none !important}*/..../* MODAL BASICS */..rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}..rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }..rs-modal.rs-modal-fullwidth,..rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }..rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}..rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}..rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}..rs-m
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 695 x 232, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1604
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.7309330225807145
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:6tMKcIpAxLPgfcCafPQIZS509IT33mCLDF4OiAIkn4vm1:IncIpAxLhCEPQIZa0m/l4Oyt+1
                                                                                                                                                                                                                                                                                                                                                        MD5:D071C982D1B995E64029DFEC81E720ED
                                                                                                                                                                                                                                                                                                                                                        SHA1:CE84F63F4097F571BAE6B9D83F71290D8A21CAB7
                                                                                                                                                                                                                                                                                                                                                        SHA-256:90ED8E0F751E64393A19D46E84F3D0FFE50312D2588EB10047965363A235B246
                                                                                                                                                                                                                                                                                                                                                        SHA-512:0050B3865597A18249C4D325DCC995E3FBFC4FEA83B2E394CFA046FE78744F85593EF82388910BDB73CAB8E1745EBC45D9D0489FDB28B5B9CEDCF0F8EE763E14
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................|....iCCPICC profile..(.}.=H.@.._[.".A.Jq.P.,..8j..P!...:.\..M....G.....b...YW.WA...qtrRt.....Z.xp.w..w.....T.c.P5.H%.B&.*._.A.#.Ab.>'.Ix..{..z..Y.....J.d.O .e.a.o.OoZ:.}.0+J..9.A.$~......~..6.y.0.Phc..Y.P......Q.?..y..Z...=..C9me..4...". B..*J(.B.V...).{.#._$.L...9.P.......n......./..1..w.F...m.q....+....O.k--z..m...-M...w..']2$G........}S....z....8}...U..88.F..........=....u.r.........pHYs...#...#.x.?v....tIME.....!%.~~.....tEXtComment.Created with GIMPW.......IDATx...1r.@...a..)"E..;.C...P..G.B..R %..``m.....U$....J=!......................................................................................................................................P]..f..p}>.....1.|.Xt../..0.N.}...j.........z.m..:.......}.....O5.c[.............[...n...7....y*./...7&..'.SO<....?qZ..n..H.p...p....-...... ... ...@\^:..x<.........j}u.\..y.4.....c..).v;w.G........k....... ....p....4P6.LBY.Q..P...F.hk.4M.^......}y.....1.|.Xt..uY.E[..z.....6.%.. ....p
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):22096
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                                                                                                                                                        MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                                                                                                                                                        SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):198404
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.527466896286736
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:viwizDGLETutTA065kptcY0/H8+bEQDmRD0C8rT/oy:0GLguty2jWG0C8rT/3
                                                                                                                                                                                                                                                                                                                                                        MD5:30B06E5F48BAAD095699DCAEC2A1C414
                                                                                                                                                                                                                                                                                                                                                        SHA1:DDFF92F2F9907EC252C1DC30BC7406B674900019
                                                                                                                                                                                                                                                                                                                                                        SHA-256:6F03359A1F0F901E1CC5A51C8C87B457F5EF769CB4B3CE3B7C81DC303398A681
                                                                                                                                                                                                                                                                                                                                                        SHA-512:27F184D7DC44F0456F3EBC0ED797C71B3B08E6AF515D565993756B36A4EFF26A504F243EA26C0D5F9F2510F8778C5B97DB3F4E3D3F5BD08B9CD39CFB4F561620
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googleoptimize.com/optimize.js?id=OPT-KVQ3FG3
                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"frxJgtTISTGptYrGHnQPRw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",5],"vtp_trafficCoverage":["macro",6],"vtp_trafficCoverageHash":["macro",7]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-6WFWBY0NNF"},{"function":"__ctto","vtp_isDynamic":false},{"functi
                                                                                                                                                                                                                                                                                                                                                        File type:HTML document, Unicode text, UTF-8 text, with very long lines (3265)
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3779713720645
                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                        • Scalable Vector Graphics (18501/1) 15.61%
                                                                                                                                                                                                                                                                                                                                                        • HyperText Markup Language (15015/1) 12.67%
                                                                                                                                                                                                                                                                                                                                                        • Artificial Intelligence Markup Language (14501/1) 12.23%
                                                                                                                                                                                                                                                                                                                                                        • HyperText Markup Language with DOCTYPE (12503/2) 10.55%
                                                                                                                                                                                                                                                                                                                                                        • HyperText Markup Language (12001/1) 10.13%
                                                                                                                                                                                                                                                                                                                                                        File name:Steelcase Series 1 Sustainable Office Chair _ Steelcase.html
                                                                                                                                                                                                                                                                                                                                                        File size:1'119'705 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5:9f629ee5657dae365a3fa4828cf6f3bd
                                                                                                                                                                                                                                                                                                                                                        SHA1:fdfe0c0b41c08cb4ddef74bb6303656ba0702573
                                                                                                                                                                                                                                                                                                                                                        SHA256:1d6ac217624b64e51903fe8e2f542f06a4bfbd4cef1103b9c26a5351d356484a
                                                                                                                                                                                                                                                                                                                                                        SHA512:7f3b47534de57a9b05cde68851f01dfe173ce6c7267812ee42e46d4bc7f796abcc7b31e4998e3af053f7ae92ed7da2b2f943e2f0a20c88d7ab89b668efbe7421
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:eEFZkDQrHVOMrCXrxrXVOurB2rjkjX8xOw1vRt602kxQMGfalwXJvZ:0MIXJR
                                                                                                                                                                                                                                                                                                                                                        TLSH:6C3508975D68183D51179F9BA0CEB254375B5022DA8BFCACF7AE212CCF88E8191B3354
                                                                                                                                                                                                                                                                                                                                                        File Content Preview:<!DOCTYPE html>. saved from url=(0085)https://www.steelcase.com/products/office-chairs/steelcase-series-1/#product-features -->.<html class="en_US js flexbox flexboxlegacy canvas canvastext webgl no-touch geolocation postmessage websqldatabase indexed
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.303554058 CET192.168.2.61.1.1.10xb063Standard query (0)www.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.304217100 CET192.168.2.61.1.1.10xb0acStandard query (0)www.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.305341959 CET192.168.2.61.1.1.10x9247Standard query (0)widget-cart.materialbank.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.305542946 CET192.168.2.61.1.1.10x2bc0Standard query (0)widget-cart.materialbank.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.307248116 CET192.168.2.61.1.1.10xed0fStandard query (0)dumy1g3ng547g.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.307549953 CET192.168.2.61.1.1.10x542bStandard query (0)dumy1g3ng547g.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.363178968 CET192.168.2.61.1.1.10x2482Standard query (0)images.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.363512993 CET192.168.2.61.1.1.10xf251Standard query (0)images.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.368019104 CET192.168.2.61.1.1.10x3471Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.368509054 CET192.168.2.61.1.1.10xf59cStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.371818066 CET192.168.2.61.1.1.10xc25bStandard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.372800112 CET192.168.2.61.1.1.10x9b52Standard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.395556927 CET192.168.2.61.1.1.10x965bStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.395992994 CET192.168.2.61.1.1.10x6fe6Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.396464109 CET192.168.2.61.1.1.10xa4aaStandard query (0)widget.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.397175074 CET192.168.2.61.1.1.10xc149Standard query (0)widget.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.403590918 CET192.168.2.61.1.1.10x2f14Standard query (0)configurator.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.403712034 CET192.168.2.61.1.1.10x9afaStandard query (0)configurator.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.420345068 CET192.168.2.61.1.1.10x1558Standard query (0)admin-fts.threekit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.420566082 CET192.168.2.61.1.1.10xbfb9Standard query (0)admin-fts.threekit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.492794037 CET192.168.2.61.1.1.10x3f57Standard query (0)w.usabilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.492955923 CET192.168.2.61.1.1.10x565fStandard query (0)w.usabilla.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.211718082 CET192.168.2.61.1.1.10x140aStandard query (0)images.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.212076902 CET192.168.2.61.1.1.10x6531Standard query (0)images.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.223042965 CET192.168.2.61.1.1.10x15dcStandard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.223419905 CET192.168.2.61.1.1.10xe00Standard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.318470955 CET192.168.2.61.1.1.10x7717Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.318759918 CET192.168.2.61.1.1.10xfbd0Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.342880011 CET192.168.2.61.1.1.10xb5d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.343425035 CET192.168.2.61.1.1.10x5642Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.359729052 CET192.168.2.61.1.1.10x6488Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.360148907 CET192.168.2.61.1.1.10x6364Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.785222054 CET192.168.2.61.1.1.10xe93cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.786469936 CET192.168.2.61.1.1.10x9181Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.787564993 CET192.168.2.61.1.1.10x5054Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.787817955 CET192.168.2.61.1.1.10x14d7Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.186506033 CET192.168.2.61.1.1.10xc481Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.187597990 CET192.168.2.61.1.1.10x71d1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.442322016 CET192.168.2.61.1.1.10x8362Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.442878962 CET192.168.2.61.1.1.10xb497Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.127767086 CET192.168.2.61.1.1.10xcea7Standard query (0)www.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.127932072 CET192.168.2.61.1.1.10xa1deStandard query (0)www.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.430747986 CET192.168.2.61.1.1.10x233bStandard query (0)www.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.464715958 CET192.168.2.61.1.1.10xe563Standard query (0)www.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.975528955 CET192.168.2.61.1.1.10x1e9bStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.976049900 CET192.168.2.61.1.1.10x25a1Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.977523088 CET192.168.2.61.1.1.10x2ed5Standard query (0)dumy1g3ng547g.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.977992058 CET192.168.2.61.1.1.10x7ab8Standard query (0)dumy1g3ng547g.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.980225086 CET192.168.2.61.1.1.10xa430Standard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.980524063 CET192.168.2.61.1.1.10xc81aStandard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.980861902 CET192.168.2.61.1.1.10x8826Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.981368065 CET192.168.2.61.1.1.10x300cStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.483319044 CET192.168.2.61.1.1.10x6afeStandard query (0)widget.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.484635115 CET192.168.2.61.1.1.10x202bStandard query (0)widget.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.562072992 CET192.168.2.61.1.1.10xcb09Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.562072992 CET192.168.2.61.1.1.10x1a32Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.449403048 CET192.168.2.61.1.1.10x266Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.449717999 CET192.168.2.61.1.1.10x4e4dStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.496624947 CET192.168.2.61.1.1.10xcc73Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.497118950 CET192.168.2.61.1.1.10xb19fStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.511862040 CET192.168.2.61.1.1.10xd4ecStandard query (0)dumy1g3ng547g.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.512473106 CET192.168.2.61.1.1.10xe157Standard query (0)dumy1g3ng547g.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:26.593899965 CET192.168.2.61.1.1.10xe56cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:26.594153881 CET192.168.2.61.1.1.10x7484Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:27.980741978 CET192.168.2.61.1.1.10xbbe0Standard query (0)cpat.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:27.981103897 CET192.168.2.61.1.1.10x12c8Standard query (0)cpat.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.418447018 CET192.168.2.61.1.1.10x1a5dStandard query (0)upload-widget.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.418596983 CET192.168.2.61.1.1.10x2aaStandard query (0)upload-widget.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.427449942 CET192.168.2.61.1.1.10x5e06Standard query (0)cpat.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.427578926 CET192.168.2.61.1.1.10xe636Standard query (0)cpat.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.581698895 CET192.168.2.61.1.1.10x9741Standard query (0)upload-widget.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.582129002 CET192.168.2.61.1.1.10x54b3Standard query (0)upload-widget.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.749768972 CET192.168.2.61.1.1.10xf59fStandard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.750478029 CET192.168.2.61.1.1.10x4fa1Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:34.138385057 CET192.168.2.61.1.1.10x41efStandard query (0)w.usabilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:34.138871908 CET192.168.2.61.1.1.10x9755Standard query (0)w.usabilla.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:35.755072117 CET192.168.2.61.1.1.10x2710Standard query (0)w.usabilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:35.755234957 CET192.168.2.61.1.1.10xdca1Standard query (0)w.usabilla.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.187160969 CET192.168.2.61.1.1.10x706bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.187328100 CET192.168.2.61.1.1.10x5658Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.563533068 CET192.168.2.61.1.1.10xc6b0Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.564024925 CET192.168.2.61.1.1.10xc329Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.115881920 CET192.168.2.61.1.1.10xe889Standard query (0)images.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.116316080 CET192.168.2.61.1.1.10xc443Standard query (0)images.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.026202917 CET192.168.2.61.1.1.10x7150Standard query (0)api.ipapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.026499987 CET192.168.2.61.1.1.10xb25bStandard query (0)api.ipapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.222186089 CET192.168.2.61.1.1.10x1221Standard query (0)rum-http-intake.logs.datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.222664118 CET192.168.2.61.1.1.10x37a1Standard query (0)rum-http-intake.logs.datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.802917957 CET192.168.2.61.1.1.10x15d1Standard query (0)api.ipapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.803297997 CET192.168.2.61.1.1.10x4901Standard query (0)api.ipapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.259536982 CET192.168.2.61.1.1.10x23efStandard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.260402918 CET192.168.2.61.1.1.10xf16bStandard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.934519053 CET192.168.2.61.1.1.10x7b7fStandard query (0)log.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.935045004 CET192.168.2.61.1.1.10x55bStandard query (0)log.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:50.917171955 CET192.168.2.61.1.1.10xc642Standard query (0)steelcase-privacy.my.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:50.917754889 CET192.168.2.61.1.1.10xcccbStandard query (0)steelcase-privacy.my.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.697040081 CET192.168.2.61.1.1.10x1c87Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.697362900 CET192.168.2.61.1.1.10x51bfStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:55.433300972 CET192.168.2.61.1.1.10x577bStandard query (0)steelcase-privacy.my.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:55.433638096 CET192.168.2.61.1.1.10xfc2aStandard query (0)steelcase-privacy.my.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.139286995 CET192.168.2.61.1.1.10x1267Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.139906883 CET192.168.2.61.1.1.10x1a84Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.140825987 CET192.168.2.61.1.1.10xe81fStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.141623974 CET192.168.2.61.1.1.10x35aaStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.142673969 CET192.168.2.61.1.1.10xeec0Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.144382000 CET192.168.2.61.1.1.10x63e0Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.145601034 CET192.168.2.61.1.1.10xc15eStandard query (0)steelcase.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.145858049 CET192.168.2.61.1.1.10x8e8aStandard query (0)steelcase.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.146955013 CET192.168.2.61.1.1.10x47e7Standard query (0)metrics.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.147099972 CET192.168.2.61.1.1.10x8abcStandard query (0)metrics.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.171154022 CET192.168.2.61.1.1.10x2ae0Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.171530008 CET192.168.2.61.1.1.10xe390Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.326927900 CET192.168.2.61.1.1.10xf4dfStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.327678919 CET192.168.2.61.1.1.10x4e7fStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.699897051 CET192.168.2.61.1.1.10x69bcStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.700634003 CET192.168.2.61.1.1.10x54a3Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.858741045 CET192.168.2.61.1.1.10x1aeeStandard query (0)static.oktopost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.859045029 CET192.168.2.61.1.1.10x72c3Standard query (0)static.oktopost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.006838083 CET192.168.2.61.1.1.10x6ef6Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.007160902 CET192.168.2.61.1.1.10x404eStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.123451948 CET192.168.2.61.1.1.10x344aStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.124124050 CET192.168.2.61.1.1.10x3fc5Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.129739046 CET192.168.2.61.1.1.10xcdfcStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.129940033 CET192.168.2.61.1.1.10x59d3Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.198430061 CET192.168.2.61.1.1.10xf89eStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.198585033 CET192.168.2.61.1.1.10x4ef9Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.165309906 CET192.168.2.61.1.1.10x84b5Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.165855885 CET192.168.2.61.1.1.10x5d9Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.212219954 CET192.168.2.61.1.1.10xd910Standard query (0)metrics.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.212378025 CET192.168.2.61.1.1.10x3ee8Standard query (0)metrics.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.213820934 CET192.168.2.61.1.1.10x4a8fStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.213916063 CET192.168.2.61.1.1.10x4044Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.215928078 CET192.168.2.61.1.1.10x6470Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.216113091 CET192.168.2.61.1.1.10x608Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.314336061 CET192.168.2.61.1.1.10x4948Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.314599991 CET192.168.2.61.1.1.10x911fStandard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.366000891 CET192.168.2.61.1.1.10x7ff4Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.366132975 CET192.168.2.61.1.1.10xdcf3Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.446460009 CET192.168.2.61.1.1.10x1012Standard query (0)static.oktopost.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.446688890 CET192.168.2.61.1.1.10xb0b9Standard query (0)static.oktopost.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.460639954 CET192.168.2.61.1.1.10x3d92Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.460830927 CET192.168.2.61.1.1.10xbea5Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.470438004 CET192.168.2.61.1.1.10x5595Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.470803976 CET192.168.2.61.1.1.10x901fStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.477744102 CET192.168.2.61.1.1.10xbe4cStandard query (0)tags.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.477926970 CET192.168.2.61.1.1.10xf755Standard query (0)tags.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.525032043 CET192.168.2.61.1.1.10xdcf9Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.525206089 CET192.168.2.61.1.1.10x2b2Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.148942947 CET192.168.2.61.1.1.10x8bf6Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.149238110 CET192.168.2.61.1.1.10x516fStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.542293072 CET192.168.2.61.1.1.10xb628Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.542450905 CET192.168.2.61.1.1.10xc082Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.746391058 CET192.168.2.61.1.1.10x4f6dStandard query (0)aorta.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.746982098 CET192.168.2.61.1.1.10x94b1Standard query (0)aorta.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753046036 CET192.168.2.61.1.1.10x27d9Standard query (0)tags.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753282070 CET192.168.2.61.1.1.10x5cfaStandard query (0)tags.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.754801989 CET192.168.2.61.1.1.10x3bdcStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.754944086 CET192.168.2.61.1.1.10xf0a6Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.863136053 CET192.168.2.61.1.1.10xb4e1Standard query (0)hemsync.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.863357067 CET192.168.2.61.1.1.10x1b3eStandard query (0)hemsync.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.764239073 CET192.168.2.61.1.1.10x969eStandard query (0)hemsync.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.764530897 CET192.168.2.61.1.1.10x1c69Standard query (0)hemsync.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.821012974 CET192.168.2.61.1.1.10x64fcStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.821151972 CET192.168.2.61.1.1.10x344eStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.830749989 CET192.168.2.61.1.1.10xaa05Standard query (0)aorta.clickagy.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.831032038 CET192.168.2.61.1.1.10x4bf4Standard query (0)aorta.clickagy.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.652523041 CET192.168.2.61.1.1.10x3e40Standard query (0)rum-http-intake.logs.datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.653137922 CET192.168.2.61.1.1.10x90c4Standard query (0)rum-http-intake.logs.datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.033632040 CET192.168.2.61.1.1.10x2aceStandard query (0)okt.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.033901930 CET192.168.2.61.1.1.10x7565Standard query (0)okt.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.939615965 CET192.168.2.61.1.1.10x6ee7Standard query (0)cdn.pdst.fmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.940059900 CET192.168.2.61.1.1.10x96c5Standard query (0)cdn.pdst.fm65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.078205109 CET192.168.2.61.1.1.10x19dStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.078944921 CET192.168.2.61.1.1.10x5c3cStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.196506023 CET192.168.2.61.1.1.10xadd9Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.197146893 CET192.168.2.61.1.1.10x1872Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.236732006 CET192.168.2.61.1.1.10x1c5eStandard query (0)okt.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.237423897 CET192.168.2.61.1.1.10xddd5Standard query (0)okt.to65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.255886078 CET192.168.2.61.1.1.10x47c9Standard query (0)cdn.pdst.fmA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.256154060 CET192.168.2.61.1.1.10x5cf2Standard query (0)cdn.pdst.fm65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.995266914 CET192.168.2.61.1.1.10xb2e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.995470047 CET192.168.2.61.1.1.10xa8dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.188532114 CET192.168.2.61.1.1.10x5855Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.188761950 CET192.168.2.61.1.1.10x9dcbStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.226459026 CET192.168.2.61.1.1.10x131dStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.226862907 CET192.168.2.61.1.1.10x7eecStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:07.911207914 CET192.168.2.61.1.1.10x69cfStandard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:07.911875010 CET192.168.2.61.1.1.10x6418Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.465025902 CET192.168.2.61.1.1.10xfeb6Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.465205908 CET192.168.2.61.1.1.10x93ddStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.855190992 CET192.168.2.61.1.1.10x217Standard query (0)js-na1.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.855386972 CET192.168.2.61.1.1.10x21efStandard query (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.855887890 CET192.168.2.61.1.1.10x145aStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.856059074 CET192.168.2.61.1.1.10xa27dStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.857260942 CET192.168.2.61.1.1.10xf0e3Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.857423067 CET192.168.2.61.1.1.10x325Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.857793093 CET192.168.2.61.1.1.10x1d38Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.857928038 CET192.168.2.61.1.1.10x4e30Standard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.665626049 CET192.168.2.61.1.1.10xc20Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.665801048 CET192.168.2.61.1.1.10xac7aStandard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.666676044 CET192.168.2.61.1.1.10xffa5Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.666811943 CET192.168.2.61.1.1.10xbe56Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.667308092 CET192.168.2.61.1.1.10x181eStandard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.667476892 CET192.168.2.61.1.1.10xa9b7Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.667880058 CET192.168.2.61.1.1.10xbba6Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.668018103 CET192.168.2.61.1.1.10xb43bStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.761636972 CET192.168.2.61.1.1.10x97adStandard query (0)js-na1.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.761637926 CET192.168.2.61.1.1.10x3197Standard query (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.763690948 CET192.168.2.61.1.1.10x838fStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.763861895 CET192.168.2.61.1.1.10x6db6Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.848510027 CET192.168.2.61.1.1.10x96fbStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.848675013 CET192.168.2.61.1.1.10x24acStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.483072996 CET192.168.2.61.1.1.10x649Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.483304024 CET192.168.2.61.1.1.10x72b0Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.668062925 CET192.168.2.61.1.1.10x4263Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.668598890 CET192.168.2.61.1.1.10xe64dStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.679696083 CET192.168.2.61.1.1.10x6dcfStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.679840088 CET192.168.2.61.1.1.10xd690Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.703097105 CET192.168.2.61.1.1.10x66c9Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.703097105 CET192.168.2.61.1.1.10x9ec9Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.709794998 CET192.168.2.61.1.1.10x1a82Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.709952116 CET192.168.2.61.1.1.10x4ebStandard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.867125988 CET192.168.2.61.1.1.10xd2b6Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.867332935 CET192.168.2.61.1.1.10x11deStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.544569016 CET192.168.2.61.1.1.10x3437Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.544734955 CET192.168.2.61.1.1.10x78d8Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.563348055 CET192.168.2.61.1.1.10xc79fStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.563751936 CET192.168.2.61.1.1.10xe6b5Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.564193010 CET192.168.2.61.1.1.10xdf83Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.564454079 CET192.168.2.61.1.1.10x471Standard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.012128115 CET192.168.2.61.1.1.10xfc5bStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.012394905 CET192.168.2.61.1.1.10x29a4Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.034642935 CET192.168.2.61.1.1.10xb658Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.035100937 CET192.168.2.61.1.1.10xa8a1Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.047120094 CET192.168.2.61.1.1.10xdf0fStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.047267914 CET192.168.2.61.1.1.10x35c7Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.386099100 CET192.168.2.61.1.1.10x4d99Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.386305094 CET192.168.2.61.1.1.10x6c9bStandard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.094325066 CET192.168.2.61.1.1.10x8068Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.097915888 CET192.168.2.61.1.1.10xa6f9Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.259589911 CET192.168.2.61.1.1.10x69bcStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.259922981 CET192.168.2.61.1.1.10x5554Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.005875111 CET192.168.2.61.1.1.10xd954Standard query (0)www.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.006345987 CET192.168.2.61.1.1.10x5cb3Standard query (0)www.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.366692066 CET192.168.2.61.1.1.10x6587Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.367115974 CET192.168.2.61.1.1.10x689aStandard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.445569038 CET192.168.2.61.1.1.10x2b2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.446316957 CET192.168.2.61.1.1.10xb117Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.514079094 CET192.168.2.61.1.1.10x37faStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.514559984 CET192.168.2.61.1.1.10x48Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.536036015 CET192.168.2.61.1.1.10x343aStandard query (0)www.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.536500931 CET192.168.2.61.1.1.10x1c29Standard query (0)www.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.861865997 CET192.168.2.61.1.1.10x90fdStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.862195015 CET192.168.2.61.1.1.10x8fb9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.872701883 CET192.168.2.61.1.1.10x80abStandard query (0)dumy1g3ng547g.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.872976065 CET192.168.2.61.1.1.10xde4fStandard query (0)dumy1g3ng547g.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.722269058 CET192.168.2.61.1.1.10x3d16Standard query (0)images.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.722556114 CET192.168.2.61.1.1.10xa3e5Standard query (0)images.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.724560976 CET192.168.2.61.1.1.10x9eeaStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.724715948 CET192.168.2.61.1.1.10xfd7eStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.108031034 CET192.168.2.61.1.1.10xf8baStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.108433008 CET192.168.2.61.1.1.10x4868Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.801784039 CET192.168.2.61.1.1.10xf13dStandard query (0)b4nhq3u8yn.us-west-2.awsapprunner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.802534103 CET192.168.2.61.1.1.10xc721Standard query (0)b4nhq3u8yn.us-west-2.awsapprunner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.932522058 CET192.168.2.61.1.1.10x1419Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.932950020 CET192.168.2.61.1.1.10x45Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.186562061 CET192.168.2.61.1.1.10xed3bStandard query (0)b4nhq3u8yn.us-west-2.awsapprunner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.186562061 CET192.168.2.61.1.1.10xd945Standard query (0)b4nhq3u8yn.us-west-2.awsapprunner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:36.310116053 CET192.168.2.61.1.1.10x96fdStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:36.310446024 CET192.168.2.61.1.1.10x7bfStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:37.076319933 CET192.168.2.61.1.1.10xea8Standard query (0)steelcase-res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:37.079828978 CET192.168.2.61.1.1.10xcf77Standard query (0)steelcase-res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.261734962 CET192.168.2.61.1.1.10xee81Standard query (0)d2mtu7swxcf684.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.261859894 CET192.168.2.61.1.1.10xcaf5Standard query (0)d2mtu7swxcf684.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.810379028 CET192.168.2.61.1.1.10x2bb0Standard query (0)steelcase-res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.810547113 CET192.168.2.61.1.1.10xa53bStandard query (0)steelcase-res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.622128963 CET192.168.2.61.1.1.10x3275Standard query (0)images.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.631184101 CET192.168.2.61.1.1.10xc653Standard query (0)images.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.096028090 CET192.168.2.61.1.1.10x8143Standard query (0)rum-http-intake.logs.datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.096391916 CET192.168.2.61.1.1.10xb104Standard query (0)rum-http-intake.logs.datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.257266998 CET192.168.2.61.1.1.10x5aa2Standard query (0)metrics.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.257431030 CET192.168.2.61.1.1.10x4a38Standard query (0)metrics.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.526453972 CET192.168.2.61.1.1.10xdb95Standard query (0)metrics.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.526905060 CET192.168.2.61.1.1.10xecddStandard query (0)metrics.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:07.941523075 CET192.168.2.61.1.1.10x7524Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:07.941951990 CET192.168.2.61.1.1.10xb0edStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.094986916 CET192.168.2.61.1.1.10xa12bStandard query (0)rum-http-intake.logs.datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.095390081 CET192.168.2.61.1.1.10xf46aStandard query (0)rum-http-intake.logs.datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.278474092 CET192.168.2.61.1.1.10xf339Standard query (0)metrics.steelcase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.278870106 CET192.168.2.61.1.1.10xdaeStandard query (0)metrics.steelcase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:35:54.217773914 CET1.1.1.1192.168.2.60xaf50No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:35:54.217773914 CET1.1.1.1192.168.2.60xaf50No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:35:54.217773914 CET1.1.1.1192.168.2.60xaf50No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.328908920 CET1.1.1.1192.168.2.60xed0fNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.328908920 CET1.1.1.1192.168.2.60xed0fNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.328908920 CET1.1.1.1192.168.2.60xed0fNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.328908920 CET1.1.1.1192.168.2.60xed0fNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.334275961 CET1.1.1.1192.168.2.60x9247No error (0)widget-cart.materialbank.com143.204.215.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.334275961 CET1.1.1.1192.168.2.60x9247No error (0)widget-cart.materialbank.com143.204.215.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.334275961 CET1.1.1.1192.168.2.60x9247No error (0)widget-cart.materialbank.com143.204.215.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.334275961 CET1.1.1.1192.168.2.60x9247No error (0)widget-cart.materialbank.com143.204.215.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.374782085 CET1.1.1.1192.168.2.60x3471No error (0)www.datadoghq-browser-agent.com18.239.49.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.378715992 CET1.1.1.1192.168.2.60xc25bNo error (0)www.googleoptimize.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.402611971 CET1.1.1.1192.168.2.60x965bNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.405585051 CET1.1.1.1192.168.2.60xa4aaNo error (0)widget.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.419395924 CET1.1.1.1192.168.2.60xc149No error (0)widget.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.428201914 CET1.1.1.1192.168.2.60x1558No error (0)admin-fts.threekit.com104.18.27.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.428201914 CET1.1.1.1192.168.2.60x1558No error (0)admin-fts.threekit.com104.18.26.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.431166887 CET1.1.1.1192.168.2.60xbfb9No error (0)admin-fts.threekit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.431566000 CET1.1.1.1192.168.2.60xb0acNo error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)s4-cloudinary-pin.map.fastly.net151.101.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)s4-cloudinary-pin.map.fastly.net151.101.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)s4-cloudinary-pin.map.fastly.net151.101.130.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.505435944 CET1.1.1.1192.168.2.60x2482No error (0)s4-cloudinary-pin.map.fastly.net151.101.194.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.550457001 CET1.1.1.1192.168.2.60xf251No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.550457001 CET1.1.1.1192.168.2.60xf251No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.571382046 CET1.1.1.1192.168.2.60xb063No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.571382046 CET1.1.1.1192.168.2.60xb063No error (0)wwwprod.sc-cloud.net100.25.175.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.571382046 CET1.1.1.1192.168.2.60xb063No error (0)wwwprod.sc-cloud.net34.192.184.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.642739058 CET1.1.1.1192.168.2.60x9afaNo error (0)configurator.steelcase.comd30vw4rsryuu67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.701505899 CET1.1.1.1192.168.2.60x2f14No error (0)configurator.steelcase.comd30vw4rsryuu67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.701505899 CET1.1.1.1192.168.2.60x2f14No error (0)d30vw4rsryuu67.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.701505899 CET1.1.1.1192.168.2.60x2f14No error (0)d30vw4rsryuu67.cloudfront.net18.245.31.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.701505899 CET1.1.1.1192.168.2.60x2f14No error (0)d30vw4rsryuu67.cloudfront.net18.245.31.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:03.701505899 CET1.1.1.1192.168.2.60x2f14No error (0)d30vw4rsryuu67.cloudfront.net18.245.31.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.500344038 CET1.1.1.1192.168.2.60x3f57No error (0)w.usabilla.com52.16.17.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.500344038 CET1.1.1.1192.168.2.60x3f57No error (0)w.usabilla.com52.30.113.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.500344038 CET1.1.1.1192.168.2.60x3f57No error (0)w.usabilla.com52.30.162.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.231103897 CET1.1.1.1192.168.2.60x15dcNo error (0)www.googleoptimize.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.325602055 CET1.1.1.1192.168.2.60x7717No error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.353529930 CET1.1.1.1192.168.2.60x6531No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.353529930 CET1.1.1.1192.168.2.60x6531No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)s4-cloudinary-pin.map.fastly.net151.101.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)s4-cloudinary-pin.map.fastly.net151.101.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)s4-cloudinary-pin.map.fastly.net151.101.130.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:05.393101931 CET1.1.1.1192.168.2.60x140aNo error (0)s4-cloudinary-pin.map.fastly.net151.101.194.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.349802017 CET1.1.1.1192.168.2.60xb5d5No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.351149082 CET1.1.1.1192.168.2.60x5642No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.367146015 CET1.1.1.1192.168.2.60x6488No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.367157936 CET1.1.1.1192.168.2.60x6364No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.793303967 CET1.1.1.1192.168.2.60x9181No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.794254065 CET1.1.1.1192.168.2.60x5054No error (0)td.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:07.795356035 CET1.1.1.1192.168.2.60xe93cNo error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.194408894 CET1.1.1.1192.168.2.60xc481No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.194716930 CET1.1.1.1192.168.2.60x71d1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.449826956 CET1.1.1.1192.168.2.60xb497No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:11.450618982 CET1.1.1.1192.168.2.60x8362No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.241136074 CET1.1.1.1192.168.2.60xcea7No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.241136074 CET1.1.1.1192.168.2.60xcea7No error (0)wwwprod.sc-cloud.net100.25.175.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.241136074 CET1.1.1.1192.168.2.60xcea7No error (0)wwwprod.sc-cloud.net34.192.184.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:14.347254992 CET1.1.1.1192.168.2.60xa1deNo error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.634747028 CET1.1.1.1192.168.2.60xe563No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.667835951 CET1.1.1.1192.168.2.60x233bNo error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.667835951 CET1.1.1.1192.168.2.60x233bNo error (0)wwwprod.sc-cloud.net100.25.175.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:18.667835951 CET1.1.1.1192.168.2.60x233bNo error (0)wwwprod.sc-cloud.net34.192.184.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.982621908 CET1.1.1.1192.168.2.60x1e9bNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.982621908 CET1.1.1.1192.168.2.60x1e9bNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.983009100 CET1.1.1.1192.168.2.60x25a1No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.986819983 CET1.1.1.1192.168.2.60xa430No error (0)www.googleoptimize.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.988301992 CET1.1.1.1192.168.2.60x300cNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:22.988410950 CET1.1.1.1192.168.2.60x8826No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:23.466288090 CET1.1.1.1192.168.2.60x2ed5No error (0)dumy1g3ng547g.cloudfront.net65.9.7.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:23.466288090 CET1.1.1.1192.168.2.60x2ed5No error (0)dumy1g3ng547g.cloudfront.net65.9.7.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:23.466288090 CET1.1.1.1192.168.2.60x2ed5No error (0)dumy1g3ng547g.cloudfront.net65.9.7.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:23.466288090 CET1.1.1.1192.168.2.60x2ed5No error (0)dumy1g3ng547g.cloudfront.net65.9.7.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.491785049 CET1.1.1.1192.168.2.60x6afeNo error (0)widget.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.493120909 CET1.1.1.1192.168.2.60x202bNo error (0)widget.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.568737984 CET1.1.1.1192.168.2.60xcb09No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.568890095 CET1.1.1.1192.168.2.60x1a32No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:24.568890095 CET1.1.1.1192.168.2.60x1a32No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.456777096 CET1.1.1.1192.168.2.60x266No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.457504988 CET1.1.1.1192.168.2.60x4e4dNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.504019022 CET1.1.1.1192.168.2.60xcc73No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.504019022 CET1.1.1.1192.168.2.60xcc73No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.506258011 CET1.1.1.1192.168.2.60xb19fNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.527271032 CET1.1.1.1192.168.2.60xd4ecNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.527271032 CET1.1.1.1192.168.2.60xd4ecNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.527271032 CET1.1.1.1192.168.2.60xd4ecNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:25.527271032 CET1.1.1.1192.168.2.60xd4ecNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:26.600635052 CET1.1.1.1192.168.2.60xe56cNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:26.600635052 CET1.1.1.1192.168.2.60xe56cNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:26.601433992 CET1.1.1.1192.168.2.60x7484No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)cpat.steelcase.comcpat.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)cpat.sc-cloud.netd25huln01wxk5o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)d25huln01wxk5o.cloudfront.net18.172.112.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)d25huln01wxk5o.cloudfront.net18.172.112.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)d25huln01wxk5o.cloudfront.net18.172.112.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.097637892 CET1.1.1.1192.168.2.60xbbe0No error (0)d25huln01wxk5o.cloudfront.net18.172.112.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.108764887 CET1.1.1.1192.168.2.60x12c8No error (0)cpat.steelcase.comcpat.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:28.108764887 CET1.1.1.1192.168.2.60x12c8No error (0)cpat.sc-cloud.netd25huln01wxk5o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.425838947 CET1.1.1.1192.168.2.60x1a5dNo error (0)upload-widget.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.425838947 CET1.1.1.1192.168.2.60x1a5dNo error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.425838947 CET1.1.1.1192.168.2.60x1a5dNo error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.425838947 CET1.1.1.1192.168.2.60x1a5dNo error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.425838947 CET1.1.1.1192.168.2.60x1a5dNo error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.427001953 CET1.1.1.1192.168.2.60x2aaNo error (0)upload-widget.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)cpat.steelcase.comcpat.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)cpat.sc-cloud.netd25huln01wxk5o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)d25huln01wxk5o.cloudfront.net18.172.112.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)d25huln01wxk5o.cloudfront.net18.172.112.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)d25huln01wxk5o.cloudfront.net18.172.112.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.543663025 CET1.1.1.1192.168.2.60x5e06No error (0)d25huln01wxk5o.cloudfront.net18.172.112.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.688911915 CET1.1.1.1192.168.2.60xe636No error (0)cpat.steelcase.comcpat.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:29.688911915 CET1.1.1.1192.168.2.60xe636No error (0)cpat.sc-cloud.netd25huln01wxk5o.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.589704037 CET1.1.1.1192.168.2.60x9741No error (0)upload-widget.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.589704037 CET1.1.1.1192.168.2.60x9741No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.589704037 CET1.1.1.1192.168.2.60x9741No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.589704037 CET1.1.1.1192.168.2.60x9741No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.589704037 CET1.1.1.1192.168.2.60x9741No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.591238022 CET1.1.1.1192.168.2.60x54b3No error (0)upload-widget.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:32.758194923 CET1.1.1.1192.168.2.60xf59fNo error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:34.146716118 CET1.1.1.1192.168.2.60x41efNo error (0)w.usabilla.com52.16.17.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:34.146716118 CET1.1.1.1192.168.2.60x41efNo error (0)w.usabilla.com52.30.162.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:34.146716118 CET1.1.1.1192.168.2.60x41efNo error (0)w.usabilla.com52.30.113.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:35.762433052 CET1.1.1.1192.168.2.60x2710No error (0)w.usabilla.com52.16.17.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:35.762433052 CET1.1.1.1192.168.2.60x2710No error (0)w.usabilla.com52.30.113.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:35.762433052 CET1.1.1.1192.168.2.60x2710No error (0)w.usabilla.com52.30.162.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.194504023 CET1.1.1.1192.168.2.60x706bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.194504023 CET1.1.1.1192.168.2.60x706bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.194504023 CET1.1.1.1192.168.2.60x706bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:36.194952965 CET1.1.1.1192.168.2.60x5658No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.572792053 CET1.1.1.1192.168.2.60xc329No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.572807074 CET1.1.1.1192.168.2.60xc6b0No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.572807074 CET1.1.1.1192.168.2.60xc6b0No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:37.572807074 CET1.1.1.1192.168.2.60xc6b0No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)s4-cloudinary-pin.map.fastly.net151.101.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)s4-cloudinary-pin.map.fastly.net151.101.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)s4-cloudinary-pin.map.fastly.net151.101.130.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.240565062 CET1.1.1.1192.168.2.60xe889No error (0)s4-cloudinary-pin.map.fastly.net151.101.194.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.421612024 CET1.1.1.1192.168.2.60xc443No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:38.421612024 CET1.1.1.1192.168.2.60xc443No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.034995079 CET1.1.1.1192.168.2.60x7150No error (0)api.ipapi.com172.67.74.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.034995079 CET1.1.1.1192.168.2.60x7150No error (0)api.ipapi.com104.26.11.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.034995079 CET1.1.1.1192.168.2.60x7150No error (0)api.ipapi.com104.26.10.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.038650036 CET1.1.1.1192.168.2.60xb25bNo error (0)api.ipapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.232620955 CET1.1.1.1192.168.2.60x1221No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.232620955 CET1.1.1.1192.168.2.60x1221No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.232620955 CET1.1.1.1192.168.2.60x1221No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.232620955 CET1.1.1.1192.168.2.60x1221No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:39.241485119 CET1.1.1.1192.168.2.60x37a1No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.811486006 CET1.1.1.1192.168.2.60x15d1No error (0)api.ipapi.com172.67.74.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.811486006 CET1.1.1.1192.168.2.60x15d1No error (0)api.ipapi.com104.26.11.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.811486006 CET1.1.1.1192.168.2.60x15d1No error (0)api.ipapi.com104.26.10.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:40.816178083 CET1.1.1.1192.168.2.60x4901No error (0)api.ipapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402498007 CET1.1.1.1192.168.2.60x23efNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402498007 CET1.1.1.1192.168.2.60x23efNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402498007 CET1.1.1.1192.168.2.60x23efNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402498007 CET1.1.1.1192.168.2.60x23efNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402498007 CET1.1.1.1192.168.2.60x23efNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:41.402510881 CET1.1.1.1192.168.2.60xf16bNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.942167044 CET1.1.1.1192.168.2.60x7b7fNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.942167044 CET1.1.1.1192.168.2.60x7b7fNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.942167044 CET1.1.1.1192.168.2.60x7b7fNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.942167044 CET1.1.1.1192.168.2.60x7b7fNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.942167044 CET1.1.1.1192.168.2.60x7b7fNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:43.943226099 CET1.1.1.1192.168.2.60x55bNo error (0)log.pinterest.comprod.pinterest.global.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:50.927134037 CET1.1.1.1192.168.2.60xc642No error (0)steelcase-privacy.my.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:50.927134037 CET1.1.1.1192.168.2.60xc642No error (0)steelcase-privacy.my.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:50.930347919 CET1.1.1.1192.168.2.60xcccbNo error (0)steelcase-privacy.my.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.248.133.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.128.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.0.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.142.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.60.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848052025 CET1.1.1.1192.168.2.60x1c87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.53.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848064899 CET1.1.1.1192.168.2.60x51bfNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848064899 CET1.1.1.1192.168.2.60x51bfNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:54.848064899 CET1.1.1.1192.168.2.60x51bfNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:55.442869902 CET1.1.1.1192.168.2.60x577bNo error (0)steelcase-privacy.my.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:55.442869902 CET1.1.1.1192.168.2.60x577bNo error (0)steelcase-privacy.my.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:55.446136951 CET1.1.1.1192.168.2.60xfc2aNo error (0)steelcase-privacy.my.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.147028923 CET1.1.1.1192.168.2.60x1a84No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.147044897 CET1.1.1.1192.168.2.60x1267No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.147044897 CET1.1.1.1192.168.2.60x1267No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.148153067 CET1.1.1.1192.168.2.60xe81fNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.148787975 CET1.1.1.1192.168.2.60x35aaNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.149928093 CET1.1.1.1192.168.2.60xeec0No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.149928093 CET1.1.1.1192.168.2.60xeec0No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.151489019 CET1.1.1.1192.168.2.60x63e0No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)steelcase.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.0.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.102.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.249.23.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.201.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.128.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.36.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.170.25.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.175666094 CET1.1.1.1192.168.2.60xc15eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.176796913 CET1.1.1.1192.168.2.60x8e8aNo error (0)steelcase.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.176796913 CET1.1.1.1192.168.2.60x8e8aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.176796913 CET1.1.1.1192.168.2.60x8e8aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178487062 CET1.1.1.1192.168.2.60xe390No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178487062 CET1.1.1.1192.168.2.60xe390No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178487062 CET1.1.1.1192.168.2.60xe390No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.133.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.240.80.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.142.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.211.141.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.224.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.248.133.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.192.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.178498030 CET1.1.1.1192.168.2.60x2ae0No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.201.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.380692005 CET1.1.1.1192.168.2.60x47e7No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.380692005 CET1.1.1.1192.168.2.60x47e7No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.380692005 CET1.1.1.1192.168.2.60x47e7No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.380692005 CET1.1.1.1192.168.2.60x47e7No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:56.381314993 CET1.1.1.1192.168.2.60x8abcNo error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.537534952 CET1.1.1.1192.168.2.60x4e7fNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.537946939 CET1.1.1.1192.168.2.60xf4dfNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.537946939 CET1.1.1.1192.168.2.60xf4dfNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.675329924 CET1.1.1.1192.168.2.60xacbNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.675329924 CET1.1.1.1192.168.2.60xacbNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.675329924 CET1.1.1.1192.168.2.60xacbNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.708014011 CET1.1.1.1192.168.2.60x69bcNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.709253073 CET1.1.1.1192.168.2.60x54a3No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.709253073 CET1.1.1.1192.168.2.60x54a3No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.867583990 CET1.1.1.1192.168.2.60x72c3No error (0)static.oktopost.comd21prwqavi0i2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.869215012 CET1.1.1.1192.168.2.60x1aeeNo error (0)static.oktopost.comd21prwqavi0i2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.869215012 CET1.1.1.1192.168.2.60x1aeeNo error (0)d21prwqavi0i2.cloudfront.net18.244.18.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.869215012 CET1.1.1.1192.168.2.60x1aeeNo error (0)d21prwqavi0i2.cloudfront.net18.244.18.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.869215012 CET1.1.1.1192.168.2.60x1aeeNo error (0)d21prwqavi0i2.cloudfront.net18.244.18.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:57.869215012 CET1.1.1.1192.168.2.60x1aeeNo error (0)d21prwqavi0i2.cloudfront.net18.244.18.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017690897 CET1.1.1.1192.168.2.60x6ef6No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017899990 CET1.1.1.1192.168.2.60x404eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.017899990 CET1.1.1.1192.168.2.60x404eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.130115986 CET1.1.1.1192.168.2.60x344aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.130115986 CET1.1.1.1192.168.2.60x344aNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.130115986 CET1.1.1.1192.168.2.60x344aNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.130115986 CET1.1.1.1192.168.2.60x344aNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.130115986 CET1.1.1.1192.168.2.60x344aNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.131016970 CET1.1.1.1192.168.2.60x3fc5No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.136408091 CET1.1.1.1192.168.2.60xcdfcNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.136408091 CET1.1.1.1192.168.2.60xcdfcNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.136744022 CET1.1.1.1192.168.2.60x59d3No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.136744022 CET1.1.1.1192.168.2.60x59d3No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.191422939 CET1.1.1.1192.168.2.60xc0b6No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.191422939 CET1.1.1.1192.168.2.60xc0b6No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.191422939 CET1.1.1.1192.168.2.60xc0b6No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206767082 CET1.1.1.1192.168.2.60xf89eNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206794024 CET1.1.1.1192.168.2.60x4ef9No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:58.206794024 CET1.1.1.1192.168.2.60x4ef9No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.173873901 CET1.1.1.1192.168.2.60x84b5No error (0)td.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.221199989 CET1.1.1.1192.168.2.60x4a8fNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.221199989 CET1.1.1.1192.168.2.60x4a8fNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.221491098 CET1.1.1.1192.168.2.60x4044No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.222763062 CET1.1.1.1192.168.2.60x608No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.223953962 CET1.1.1.1192.168.2.60x6470No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.321891069 CET1.1.1.1192.168.2.60x4948No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.322374105 CET1.1.1.1192.168.2.60x911fNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.322374105 CET1.1.1.1192.168.2.60x911fNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.372648954 CET1.1.1.1192.168.2.60x7ff4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.372648954 CET1.1.1.1192.168.2.60x7ff4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.373174906 CET1.1.1.1192.168.2.60xdcf3No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.373174906 CET1.1.1.1192.168.2.60xdcf3No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.456294060 CET1.1.1.1192.168.2.60xb0b9No error (0)static.oktopost.comd21prwqavi0i2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.457263947 CET1.1.1.1192.168.2.60x1012No error (0)static.oktopost.comd21prwqavi0i2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.457263947 CET1.1.1.1192.168.2.60x1012No error (0)d21prwqavi0i2.cloudfront.net18.244.18.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.457263947 CET1.1.1.1192.168.2.60x1012No error (0)d21prwqavi0i2.cloudfront.net18.244.18.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.457263947 CET1.1.1.1192.168.2.60x1012No error (0)d21prwqavi0i2.cloudfront.net18.244.18.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.457263947 CET1.1.1.1192.168.2.60x1012No error (0)d21prwqavi0i2.cloudfront.net18.244.18.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467505932 CET1.1.1.1192.168.2.60x3d92No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467505932 CET1.1.1.1192.168.2.60x3d92No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467505932 CET1.1.1.1192.168.2.60x3d92No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467505932 CET1.1.1.1192.168.2.60x3d92No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467505932 CET1.1.1.1192.168.2.60x3d92No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.467727900 CET1.1.1.1192.168.2.60xbea5No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.478019953 CET1.1.1.1192.168.2.60x5595No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.478168964 CET1.1.1.1192.168.2.60x901fNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.499408960 CET1.1.1.1192.168.2.60xbe4cNo error (0)tags.clickagy.comd3i9xyriglxn0r.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.499408960 CET1.1.1.1192.168.2.60xbe4cNo error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.499408960 CET1.1.1.1192.168.2.60xbe4cNo error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.499408960 CET1.1.1.1192.168.2.60xbe4cNo error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.499408960 CET1.1.1.1192.168.2.60xbe4cNo error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.501147985 CET1.1.1.1192.168.2.60xd910No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.501147985 CET1.1.1.1192.168.2.60xd910No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.501147985 CET1.1.1.1192.168.2.60xd910No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.501147985 CET1.1.1.1192.168.2.60xd910No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.504683018 CET1.1.1.1192.168.2.60xf755No error (0)tags.clickagy.comd3i9xyriglxn0r.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.524610043 CET1.1.1.1192.168.2.60x3ee8No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.531842947 CET1.1.1.1192.168.2.60xdcf9No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.531842947 CET1.1.1.1192.168.2.60xdcf9No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:59.533129930 CET1.1.1.1192.168.2.60x2b2No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.155989885 CET1.1.1.1192.168.2.60x8bf6No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.156013966 CET1.1.1.1192.168.2.60x516fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.156013966 CET1.1.1.1192.168.2.60x516fNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.163233995 CET1.1.1.1192.168.2.60x6590No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.163233995 CET1.1.1.1192.168.2.60x6590No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.163233995 CET1.1.1.1192.168.2.60x6590No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.551717043 CET1.1.1.1192.168.2.60xb628No error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.551846981 CET1.1.1.1192.168.2.60xc082No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com23.23.205.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com34.203.58.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com35.171.195.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com54.87.53.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com100.29.20.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com3.220.200.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com3.221.17.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.753746033 CET1.1.1.1192.168.2.60x4f6dNo error (0)aorta.clickagy.com44.218.158.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.762017012 CET1.1.1.1192.168.2.60xf0a6No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.762413979 CET1.1.1.1192.168.2.60x3bdcNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.762413979 CET1.1.1.1192.168.2.60x3bdcNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.777060986 CET1.1.1.1192.168.2.60x5cfaNo error (0)tags.clickagy.comd3i9xyriglxn0r.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.784502983 CET1.1.1.1192.168.2.60x27d9No error (0)tags.clickagy.comd3i9xyriglxn0r.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.784502983 CET1.1.1.1192.168.2.60x27d9No error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.784502983 CET1.1.1.1192.168.2.60x27d9No error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.784502983 CET1.1.1.1192.168.2.60x27d9No error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.784502983 CET1.1.1.1192.168.2.60x27d9No error (0)d3i9xyriglxn0r.cloudfront.net13.32.27.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.893430948 CET1.1.1.1192.168.2.60xb4e1No error (0)hemsync.clickagy.comhem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.893430948 CET1.1.1.1192.168.2.60xb4e1No error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.222.78.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.893430948 CET1.1.1.1192.168.2.60xb4e1No error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com44.210.197.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.893430948 CET1.1.1.1192.168.2.60xb4e1No error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.214.82.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.893430948 CET1.1.1.1192.168.2.60xb4e1No error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.229.99.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:00.895858049 CET1.1.1.1192.168.2.60x1b3eNo error (0)hemsync.clickagy.comhem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.772614002 CET1.1.1.1192.168.2.60x1c69No error (0)hemsync.clickagy.comhem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.789779902 CET1.1.1.1192.168.2.60x969eNo error (0)hemsync.clickagy.comhem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.789779902 CET1.1.1.1192.168.2.60x969eNo error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.229.99.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.789779902 CET1.1.1.1192.168.2.60x969eNo error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com44.210.197.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.789779902 CET1.1.1.1192.168.2.60x969eNo error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.222.78.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.789779902 CET1.1.1.1192.168.2.60x969eNo error (0)hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com3.214.82.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.828619957 CET1.1.1.1192.168.2.60x64fcNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.828619957 CET1.1.1.1192.168.2.60x64fcNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.828685045 CET1.1.1.1192.168.2.60x344eNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.828685045 CET1.1.1.1192.168.2.60x344eNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com44.218.158.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com34.203.58.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com3.221.17.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com23.23.205.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com35.171.195.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com54.87.53.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com100.29.20.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:01.837841988 CET1.1.1.1192.168.2.60xaa05No error (0)aorta.clickagy.com3.220.200.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.660423040 CET1.1.1.1192.168.2.60x3e40No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.660423040 CET1.1.1.1192.168.2.60x3e40No error (0)l4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.com3.233.158.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.660423040 CET1.1.1.1192.168.2.60x3e40No error (0)l4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.com3.233.158.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.660423040 CET1.1.1.1192.168.2.60x3e40No error (0)l4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.com3.233.158.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:02.660445929 CET1.1.1.1192.168.2.60x90c4No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.044877052 CET1.1.1.1192.168.2.60x2aceNo error (0)okt.to34.200.97.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.044877052 CET1.1.1.1192.168.2.60x2aceNo error (0)okt.to23.22.90.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.044877052 CET1.1.1.1192.168.2.60x2aceNo error (0)okt.to52.20.195.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:03.947619915 CET1.1.1.1192.168.2.60x6ee7No error (0)cdn.pdst.fm35.244.142.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.085236073 CET1.1.1.1192.168.2.60x19dNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.087569952 CET1.1.1.1192.168.2.60x5c3cNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.087569952 CET1.1.1.1192.168.2.60x5c3cNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.087569952 CET1.1.1.1192.168.2.60x5c3cNo error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:04.087569952 CET1.1.1.1192.168.2.60x5c3cNo error (0)www.gslb.pinterest.netapi.pinterest.com.eip.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.204194069 CET1.1.1.1192.168.2.60xadd9No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.204194069 CET1.1.1.1192.168.2.60xadd9No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.209106922 CET1.1.1.1192.168.2.60x1872No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.255160093 CET1.1.1.1192.168.2.60x1c5eNo error (0)okt.to23.22.90.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.255160093 CET1.1.1.1192.168.2.60x1c5eNo error (0)okt.to34.200.97.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.255160093 CET1.1.1.1192.168.2.60x1c5eNo error (0)okt.to52.20.195.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:05.264425993 CET1.1.1.1192.168.2.60x47c9No error (0)cdn.pdst.fm35.244.142.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.002154112 CET1.1.1.1192.168.2.60xb2e7No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.002336979 CET1.1.1.1192.168.2.60xa8dbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.195981979 CET1.1.1.1192.168.2.60x5855No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.195981979 CET1.1.1.1192.168.2.60x5855No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.233802080 CET1.1.1.1192.168.2.60x131dNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.235383987 CET1.1.1.1192.168.2.60x7eecNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.235383987 CET1.1.1.1192.168.2.60x7eecNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.235383987 CET1.1.1.1192.168.2.60x7eecNo error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:06.235383987 CET1.1.1.1192.168.2.60x7eecNo error (0)www.gslb.pinterest.netwww.pinterest.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:07.918653011 CET1.1.1.1192.168.2.60x69cfNo error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:07.918653011 CET1.1.1.1192.168.2.60x69cfNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:07.919118881 CET1.1.1.1192.168.2.60x6418No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.471792936 CET1.1.1.1192.168.2.60xfeb6No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.471792936 CET1.1.1.1192.168.2.60xfeb6No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862535000 CET1.1.1.1192.168.2.60x217No error (0)js-na1.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862535000 CET1.1.1.1192.168.2.60x217No error (0)js-na1.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862535000 CET1.1.1.1192.168.2.60x217No error (0)js-na1.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862535000 CET1.1.1.1192.168.2.60x217No error (0)js-na1.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862535000 CET1.1.1.1192.168.2.60x217No error (0)js-na1.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.862629890 CET1.1.1.1192.168.2.60x21efNo error (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863457918 CET1.1.1.1192.168.2.60x145aNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863457918 CET1.1.1.1192.168.2.60x145aNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.863929987 CET1.1.1.1192.168.2.60xf0e3No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.864080906 CET1.1.1.1192.168.2.60xa27dNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.864149094 CET1.1.1.1192.168.2.60x325No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.864149094 CET1.1.1.1192.168.2.60x325No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.864149094 CET1.1.1.1192.168.2.60x325No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.865048885 CET1.1.1.1192.168.2.60x1d38No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.865048885 CET1.1.1.1192.168.2.60x1d38No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.865048885 CET1.1.1.1192.168.2.60x1d38No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:09.865048885 CET1.1.1.1192.168.2.60x1d38No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.672486067 CET1.1.1.1192.168.2.60xc20No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.672486067 CET1.1.1.1192.168.2.60xc20No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.672486067 CET1.1.1.1192.168.2.60xc20No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.672486067 CET1.1.1.1192.168.2.60xc20No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.672486067 CET1.1.1.1192.168.2.60xc20No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.673434019 CET1.1.1.1192.168.2.60xac7aNo error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.673847914 CET1.1.1.1192.168.2.60xbe56No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.674283028 CET1.1.1.1192.168.2.60xffa5No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.674283028 CET1.1.1.1192.168.2.60xffa5No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.674412012 CET1.1.1.1192.168.2.60xa9b7No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.675040007 CET1.1.1.1192.168.2.60xbba6No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.675040007 CET1.1.1.1192.168.2.60xbba6No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.675414085 CET1.1.1.1192.168.2.60x181eNo error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.675414085 CET1.1.1.1192.168.2.60x181eNo error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.676183939 CET1.1.1.1192.168.2.60xb43bNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.768678904 CET1.1.1.1192.168.2.60x97adNo error (0)js-na1.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.768678904 CET1.1.1.1192.168.2.60x97adNo error (0)js-na1.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.768678904 CET1.1.1.1192.168.2.60x97adNo error (0)js-na1.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.768678904 CET1.1.1.1192.168.2.60x97adNo error (0)js-na1.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.768678904 CET1.1.1.1192.168.2.60x97adNo error (0)js-na1.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.769047022 CET1.1.1.1192.168.2.60x3197No error (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.771226883 CET1.1.1.1192.168.2.60x838fNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.771226883 CET1.1.1.1192.168.2.60x838fNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.771404982 CET1.1.1.1192.168.2.60x6db6No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.855380058 CET1.1.1.1192.168.2.60x96fbNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.855380058 CET1.1.1.1192.168.2.60x96fbNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.855380058 CET1.1.1.1192.168.2.60x96fbNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:10.855380058 CET1.1.1.1192.168.2.60x96fbNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.490245104 CET1.1.1.1192.168.2.60x649No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.490245104 CET1.1.1.1192.168.2.60x649No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.491229057 CET1.1.1.1192.168.2.60x72b0No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.675293922 CET1.1.1.1192.168.2.60xe64dNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.675322056 CET1.1.1.1192.168.2.60x4263No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.675322056 CET1.1.1.1192.168.2.60x4263No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.687009096 CET1.1.1.1192.168.2.60xd690No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.687508106 CET1.1.1.1192.168.2.60x6dcfNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.687508106 CET1.1.1.1192.168.2.60x6dcfNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.710846901 CET1.1.1.1192.168.2.60x66c9No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.711112022 CET1.1.1.1192.168.2.60x9ec9No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.711112022 CET1.1.1.1192.168.2.60x9ec9No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717056036 CET1.1.1.1192.168.2.60x4ebNo error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717250109 CET1.1.1.1192.168.2.60x1a82No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717250109 CET1.1.1.1192.168.2.60x1a82No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717250109 CET1.1.1.1192.168.2.60x1a82No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717250109 CET1.1.1.1192.168.2.60x1a82No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.717250109 CET1.1.1.1192.168.2.60x1a82No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.873927116 CET1.1.1.1192.168.2.60x11deNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.885503054 CET1.1.1.1192.168.2.60xd2b6No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:11.885503054 CET1.1.1.1192.168.2.60xd2b6No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.552011013 CET1.1.1.1192.168.2.60x78d8No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.552318096 CET1.1.1.1192.168.2.60x3437No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.552318096 CET1.1.1.1192.168.2.60x3437No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.571366072 CET1.1.1.1192.168.2.60xc79fNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.571366072 CET1.1.1.1192.168.2.60xc79fNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.571381092 CET1.1.1.1192.168.2.60xe6b5No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.571432114 CET1.1.1.1192.168.2.60x471No error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.572158098 CET1.1.1.1192.168.2.60xdf83No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.572158098 CET1.1.1.1192.168.2.60xdf83No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.572158098 CET1.1.1.1192.168.2.60xdf83No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.572158098 CET1.1.1.1192.168.2.60xdf83No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:12.572158098 CET1.1.1.1192.168.2.60xdf83No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.019923925 CET1.1.1.1192.168.2.60xfc5bNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.019937992 CET1.1.1.1192.168.2.60x29a4No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.042371035 CET1.1.1.1192.168.2.60xb658No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.054352045 CET1.1.1.1192.168.2.60xdf0fNo error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.393686056 CET1.1.1.1192.168.2.60x4d99No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.393686056 CET1.1.1.1192.168.2.60x4d99No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:13.394231081 CET1.1.1.1192.168.2.60x6c9bNo error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.101897001 CET1.1.1.1192.168.2.60x8068No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.101897001 CET1.1.1.1192.168.2.60x8068No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.101897001 CET1.1.1.1192.168.2.60x8068No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.101897001 CET1.1.1.1192.168.2.60x8068No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.101897001 CET1.1.1.1192.168.2.60x8068No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.105384111 CET1.1.1.1192.168.2.60xa6f9No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.267169952 CET1.1.1.1192.168.2.60x69bcNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.267169952 CET1.1.1.1192.168.2.60x69bcNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:15.267713070 CET1.1.1.1192.168.2.60x5554No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.174983978 CET1.1.1.1192.168.2.60xd954No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.174983978 CET1.1.1.1192.168.2.60xd954No error (0)wwwprod.sc-cloud.net34.192.184.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.174983978 CET1.1.1.1192.168.2.60xd954No error (0)wwwprod.sc-cloud.net100.25.175.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.287267923 CET1.1.1.1192.168.2.60x5cb3No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.373920918 CET1.1.1.1192.168.2.60x6587No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.373920918 CET1.1.1.1192.168.2.60x6587No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:16.373938084 CET1.1.1.1192.168.2.60x689aNo error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.453558922 CET1.1.1.1192.168.2.60x2b2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.453558922 CET1.1.1.1192.168.2.60x2b2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.453558922 CET1.1.1.1192.168.2.60x2b2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:18.453558922 CET1.1.1.1192.168.2.60x2b2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.521488905 CET1.1.1.1192.168.2.60x48No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.521488905 CET1.1.1.1192.168.2.60x48No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.521488905 CET1.1.1.1192.168.2.60x48No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.521971941 CET1.1.1.1192.168.2.60x37faNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.521971941 CET1.1.1.1192.168.2.60x37faNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.791394949 CET1.1.1.1192.168.2.60x343aNo error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.791394949 CET1.1.1.1192.168.2.60x343aNo error (0)wwwprod.sc-cloud.net34.192.184.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:21.791394949 CET1.1.1.1192.168.2.60x343aNo error (0)wwwprod.sc-cloud.net100.25.175.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:22.030360937 CET1.1.1.1192.168.2.60x1c29No error (0)www.steelcase.comwwwprod.sc-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.869987011 CET1.1.1.1192.168.2.60x90fdNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.869987011 CET1.1.1.1192.168.2.60x90fdNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.869987011 CET1.1.1.1192.168.2.60x90fdNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.869987011 CET1.1.1.1192.168.2.60x90fdNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.894742012 CET1.1.1.1192.168.2.60x80abNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.894742012 CET1.1.1.1192.168.2.60x80abNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.894742012 CET1.1.1.1192.168.2.60x80abNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:23.894742012 CET1.1.1.1192.168.2.60x80abNo error (0)dumy1g3ng547g.cloudfront.net65.9.7.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.731457949 CET1.1.1.1192.168.2.60xfd7eNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.731715918 CET1.1.1.1192.168.2.60x9eeaNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)s4-cloudinary-pin.map.fastly.net151.101.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)s4-cloudinary-pin.map.fastly.net151.101.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)s4-cloudinary-pin.map.fastly.net151.101.130.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.855468035 CET1.1.1.1192.168.2.60x3d16No error (0)s4-cloudinary-pin.map.fastly.net151.101.194.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.973949909 CET1.1.1.1192.168.2.60xa3e5No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:25.973949909 CET1.1.1.1192.168.2.60xa3e5No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.152937889 CET1.1.1.1192.168.2.60x4868No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.152937889 CET1.1.1.1192.168.2.60x4868No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.152937889 CET1.1.1.1192.168.2.60x4868No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.153011084 CET1.1.1.1192.168.2.60xf8baNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:28.153011084 CET1.1.1.1192.168.2.60xf8baNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.827953100 CET1.1.1.1192.168.2.60xf13dNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com35.160.245.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.827953100 CET1.1.1.1192.168.2.60xf13dNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com35.81.87.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.827953100 CET1.1.1.1192.168.2.60xf13dNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com34.211.35.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.827953100 CET1.1.1.1192.168.2.60xf13dNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com44.235.6.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.939651012 CET1.1.1.1192.168.2.60x1419No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.939651012 CET1.1.1.1192.168.2.60x1419No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:29.939974070 CET1.1.1.1192.168.2.60x45No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.204173088 CET1.1.1.1192.168.2.60xed3bNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com52.13.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.204173088 CET1.1.1.1192.168.2.60xed3bNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com35.82.17.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.204173088 CET1.1.1.1192.168.2.60xed3bNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com44.227.33.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:34.204173088 CET1.1.1.1192.168.2.60xed3bNo error (0)b4nhq3u8yn.us-west-2.awsapprunner.com44.242.39.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:36.316992998 CET1.1.1.1192.168.2.60x96fdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:36.316992998 CET1.1.1.1192.168.2.60x96fdNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:36.317082882 CET1.1.1.1192.168.2.60x7bfNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:37.102113962 CET1.1.1.1192.168.2.60xea8No error (0)steelcase-res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:37.102756023 CET1.1.1.1192.168.2.60xcf77No error (0)steelcase-res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.297513962 CET1.1.1.1192.168.2.60xee81No error (0)d2mtu7swxcf684.cloudfront.net18.66.92.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.297513962 CET1.1.1.1192.168.2.60xee81No error (0)d2mtu7swxcf684.cloudfront.net18.66.92.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.297513962 CET1.1.1.1192.168.2.60xee81No error (0)d2mtu7swxcf684.cloudfront.net18.66.92.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.297513962 CET1.1.1.1192.168.2.60xee81No error (0)d2mtu7swxcf684.cloudfront.net18.66.92.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.843110085 CET1.1.1.1192.168.2.60xa53bNo error (0)steelcase-res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:38.857615948 CET1.1.1.1192.168.2.60x2bb0No error (0)steelcase-res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)s4-cloudinary-pin.map.fastly.net151.101.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)s4-cloudinary-pin.map.fastly.net151.101.66.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)s4-cloudinary-pin.map.fastly.net151.101.130.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.753668070 CET1.1.1.1192.168.2.60x3275No error (0)s4-cloudinary-pin.map.fastly.net151.101.194.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.804115057 CET1.1.1.1192.168.2.60xc653No error (0)images.steelcase.comimages.steelcase.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:39.804115057 CET1.1.1.1192.168.2.60xc653No error (0)images.steelcase.com.multicdn.cloudinary.com2-01-49b5-01fd.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.103539944 CET1.1.1.1192.168.2.60xb104No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.105127096 CET1.1.1.1192.168.2.60x8143No error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.105127096 CET1.1.1.1192.168.2.60x8143No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.105127096 CET1.1.1.1192.168.2.60x8143No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:37:56.105127096 CET1.1.1.1192.168.2.60x8143No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.372247934 CET1.1.1.1192.168.2.60x5aa2No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.372247934 CET1.1.1.1192.168.2.60x5aa2No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.372247934 CET1.1.1.1192.168.2.60x5aa2No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.372247934 CET1.1.1.1192.168.2.60x5aa2No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:00.419166088 CET1.1.1.1192.168.2.60x4a38No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.761831999 CET1.1.1.1192.168.2.60xdb95No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.761831999 CET1.1.1.1192.168.2.60xdb95No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.761831999 CET1.1.1.1192.168.2.60xdb95No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.761831999 CET1.1.1.1192.168.2.60xdb95No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:01.773628950 CET1.1.1.1192.168.2.60xecddNo error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:07.948812962 CET1.1.1.1192.168.2.60xb0edNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:07.949048996 CET1.1.1.1192.168.2.60x7524No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.102344036 CET1.1.1.1192.168.2.60xa12bNo error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.102344036 CET1.1.1.1192.168.2.60xa12bNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.102344036 CET1.1.1.1192.168.2.60xa12bNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.102344036 CET1.1.1.1192.168.2.60xa12bNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:38:57.104218006 CET1.1.1.1192.168.2.60xf46aNo error (0)rum-http-intake.logs.datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.392695904 CET1.1.1.1192.168.2.60xdaeNo error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.412503004 CET1.1.1.1192.168.2.60xf339No error (0)metrics.steelcase.comsteelcase.com.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.412503004 CET1.1.1.1192.168.2.60xf339No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.412503004 CET1.1.1.1192.168.2.60xf339No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:39:11.412503004 CET1.1.1.1192.168.2.60xf339No error (0)steelcase.com.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        0192.168.2.64975452.16.17.254801432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Nov 5, 2024 16:36:04.505959988 CET287OUTGET /cc02381cdf38.js?lv=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: w.usabilla.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 45 4c 76 49 52 77 43 59 45 75 62 2b 34 4e 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 30 30 38 66 66 33 33 39 66 38 66 34 36 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: mELvIRwCYEub+4NM.1Context: 33008ff339f8f469
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 45 4c 76 49 52 77 43 59 45 75 62 2b 34 4e 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 30 30 38 66 66 33 33 39 66 38 66 34 36 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 73 77 73 73 71 57 5a 71 4c 66 46 41 4b 75 53 46 49 52 6b 51 4c 61 4a 4d 4c 6e 6e 4f 4c 51 32 52 59 5a 4e 39 6c 71 70 53 33 79 57 5a 51 58 61 42 71 52 6a 4e 75 6e 4e 43 63 35 59 49 64 34 6f 65 66 6e 54 6e 4a 66 68 51 54 69 71 56 75 6c 72 6b 65 4b 32 41 68 59 74 67 75 44 66 73 2f 71 37 79 63 42 48 74 48 33 50 71 39 4e 66 52
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mELvIRwCYEub+4NM.2Context: 33008ff339f8f469<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZswssqWZqLfFAKuSFIRkQLaJMLnnOLQ2RYZN9lqpS3yWZQXaBqRjNunNCc5YId4oefnTnJfhQTiqVulrkeK2AhYtguDfs/q7ycBHtH3Pq9NfR
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 45 4c 76 49 52 77 43 59 45 75 62 2b 34 4e 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 33 30 30 38 66 66 33 33 39 66 38 66 34 36 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: mELvIRwCYEub+4NM.3Context: 33008ff339f8f469<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 6c 42 35 37 48 62 44 70 45 69 64 6c 66 49 45 76 35 44 6d 6f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: NlB57HbDpEidlfIEv5DmoQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        1192.168.2.64971013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 00:45:17 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DCFD331E45FB54"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d6fc9ab7-901e-008f-8051-2f67a6000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153555Z-157b9fd754ff4xnphC1SN1wuxg00000004mg00000000aa68
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:55 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        2192.168.2.64971513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 281ea711-401e-0047-215f-2e8597000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153556Z-158dbd74bf4hfx6nhC1SN1z1dw00000004500000000000bu
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        3192.168.2.64971113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ece73ca0-101e-007a-073f-2e047e000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153556Z-157b9fd754fdsnsqhC1SN1tzrn00000004t000000000414d
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        4192.168.2.64971213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 5dfad506-901e-0029-2a46-2e274a000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153556Z-158dbd74bf4rcgjxhC1SN1a3yn000000041g000000009cx5
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        5192.168.2.64971413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 23b843a5-001e-0065-686a-2e0b73000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153556Z-158dbd74bf4dtwdphC1SN1ubaw00000003r0000000008d56
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        6192.168.2.64971313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d78ce712-d01e-007a-194f-2ef38c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153556Z-157b9fd754fk82tlhC1SN1x7tg00000004sg0000000025x4
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        7192.168.2.64971613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7b71120f-601e-0050-0560-2e2c9c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153557Z-158dbd74bf49tqzmhC1SN1qum800000004400000000043nq
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        8192.168.2.64971713.107.253.454431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2b307645-e01e-001f-335c-2e1633000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153557Z-158dbd74bf4t6ws7hC1SN1rd6c000000046g000000008hw4
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        9192.168.2.64971913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 94eba7f5-101e-0079-455c-2e5913000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153557Z-157b9fd754fslm5zhC1SN1s0vn00000004p0000000007123
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        10192.168.2.64971813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 00beaf03-101e-0065-2c60-2e4088000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153557Z-158dbd74bf4hnrcphC1SN1f41800000004200000000075mm
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        11192.168.2.64972013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: e9380aa8-701e-005c-5160-2ebb94000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153557Z-158dbd74bf49gc9fhC1SN11n80000000044g000000008nf2
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        12192.168.2.64972413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ea0f8f90-301e-0020-7758-2e6299000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153558Z-158dbd74bf4sq2b7hC1SN1zzdg00000004400000000095t3
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        13192.168.2.64972213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f5f9dbe8-f01e-0071-2e5c-2e431c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153558Z-157b9fd754fdj9g2hC1SN1a7tn00000004pg000000000d5u
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        14192.168.2.64972113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c0039004-a01e-0070-7e5f-2e573b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153558Z-158dbd74bf4t6ws7hC1SN1rd6c000000048g000000005wk6
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        15192.168.2.64972313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 38302bdf-e01e-0052-3b4a-2ed9df000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153558Z-157b9fd754ft5czbhC1SN1716c00000004kg000000005t66
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        16192.168.2.64972513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 676680a8-d01e-0082-1c5c-2ee489000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153558Z-157b9fd754f6hqf4hC1SN1580c00000004k0000000006c01
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:35:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        17192.168.2.64972613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:01 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bfc5cfc9-a01e-0070-0546-2e573b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153601Z-158dbd74bf4t6r4bhC1SN162bw00000003zg000000009gft
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        18192.168.2.64973013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 9ed27c23-f01e-0020-6955-2e956b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153602Z-158dbd74bf4kdtcghC1SN10mk4000000041g000000009h80
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        19192.168.2.64972713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c6ee189f-401e-000a-354b-2e4a7b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153602Z-158dbd74bf4kd595hC1SN1av8c0000000490000000001wxq
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        20192.168.2.64972813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ea225b5e-301e-0020-755f-2e6299000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153602Z-157b9fd754fpgz5vhC1SN1qzrn00000004kg000000008de8
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        21192.168.2.64972913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 23d3b202-401e-0083-108e-2d075c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153602Z-157b9fd754fkv446hC1SN1wybs00000004k000000000a73r
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        22192.168.2.64973213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 11ffd83c-b01e-003d-6a61-2ed32c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153602Z-158dbd74bf4ctd4chC1SN14b8800000004a00000000037ag
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        23192.168.2.64973140.113.110.67443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 32 6b 71 4a 6f 70 30 50 6b 47 38 51 79 6f 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 30 39 63 36 63 63 31 65 39 39 33 34 62 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: b2kqJop0PkG8QyoQ.1Context: d909c6cc1e9934b8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 32 6b 71 4a 6f 70 30 50 6b 47 38 51 79 6f 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 30 39 63 36 63 63 31 65 39 39 33 34 62 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 73 77 73 73 71 57 5a 71 4c 66 46 41 4b 75 53 46 49 52 6b 51 4c 61 4a 4d 4c 6e 6e 4f 4c 51 32 52 59 5a 4e 39 6c 71 70 53 33 79 57 5a 51 58 61 42 71 52 6a 4e 75 6e 4e 43 63 35 59 49 64 34 6f 65 66 6e 54 6e 4a 66 68 51 54 69 71 56 75 6c 72 6b 65 4b 32 41 68 59 74 67 75 44 66 73 2f 71 37 79 63 42 48 74 48 33 50 71 39 4e 66 52
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: b2kqJop0PkG8QyoQ.2Context: d909c6cc1e9934b8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZswssqWZqLfFAKuSFIRkQLaJMLnnOLQ2RYZN9lqpS3yWZQXaBqRjNunNCc5YId4oefnTnJfhQTiqVulrkeK2AhYtguDfs/q7ycBHtH3Pq9NfR
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 32 6b 71 4a 6f 70 30 50 6b 47 38 51 79 6f 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 39 30 39 63 36 63 63 31 65 39 39 33 34 62 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: b2kqJop0PkG8QyoQ.3Context: d909c6cc1e9934b8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 43 4d 56 6c 4f 30 43 45 30 36 79 6a 4e 4e 48 64 6f 4d 56 35 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: nCMVlO0CE06yjNNHdoMV5w.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        24192.168.2.64973713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8b5c7529-c01e-00ad-2446-2ea2b9000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153603Z-158dbd74bf4tx46ghC1SN1t6pc000000041000000000ahxb
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        25192.168.2.64973413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:03 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a07dceec-d01e-0066-4c3b-2eea17000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153603Z-157b9fd754f5nn7qhC1SN19asn00000004g0000000006u44
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        26192.168.2.649746151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC616OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086835/22-0179459.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 132071
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "ad735c57ac9d8086b6086ee4b02b0b9c"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Jan 2023 09:12:02 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=126;cpu=1;start=2024-11-05T15:36:04.472Z;desc=miss,rtt;dur=91,content-info;desc="width=800,height=600,owidth=4256,oheight=2832,obytes=7914974",cloudinary;dur=90;start=2024-11-05T15:36:04.473Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 1c 6d 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 1c 5d 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 83 00 00 00 6c 77 74 70 74 00 00 01 ef 00 00 00 14 62 6b 70 74 00 00 02 03 00 00 00 14 72 58 59 5a 00 00 02 17 00 00 00 14 67 58 59 5a 00 00 02 2b 00 00 00 14 62 58 59 5a 00 00 02 3f 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIFmICC_PROFILE]LinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ+bXYZ?d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLM
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Bd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 67 86 ee 4e 7e 68 66 f9 eb b5 db 3e 71 f7 97 a3 e9 a5 84 ec dc 9d 04 12 5c f6 49 2d 92 4c 1c fa 00 06 89 7d 43 88 cd 92 48 14 92 d9 24 b6 49 79 87 ab cf 08 ca 60 e4 f2 7a f9 ad 61 e2 06 b2 94 3b 43 9d 75 d0 a2 67 a5 57 58 e4 50 dd 71 c3 f2 f8 b0 94 86 15 83 0d 6c a0 fa 2f 2d 45 6e a8 46 ed 9e 3c a7 ea c2 1f 2b 0c e2 bf d0 47 fe 65 ee a9 a5 50 c3 fb d5 2f 65 f6 f9 49 33 05 0a e6 7b 05 7a c8 02 aa 58 ad 4e 78 24 07 9a 8f 02 43 80 c4 10 ab 3d 5b a4 3b 4d af e6 be 56 bf 51 79 f3 e5 7d 5b 74 c4 ab dc 7a 3c 6f 96 0a 42 b3 9d 76 a2 f7 cd 6f a3 0a fc cb ad f9 fd b7 f4 18 c7 35 fd 4b c0 7d 50 a2 b2 97 41 f3 c7 5b d6 48 d5 7b d0 e4 19 2e 2f 7e 9f 0b 9c 49 86 0c 8e d8 79 83 6c 3e d9 3c 2e ba db 8e 3a f3 1e 5e e7 cc 1f f2 3a 53 3b cf 23 ed 7a bd 63 1c 72 db e9 4a de
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gN~hf>q\I-L}CH$Iy`za;CugWXPql/-EnF<+GeP/eI3{zXNx$C=[;MVQy}[tz<oBvo5K}PA[H{./~Iyl><.:^:S;#zcrJ
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: d1 2b b6 e8 df d0 2e 40 cc c8 f0 15 ae ae 53 de 05 ef a6 26 8c d5 6d 72 ad ca 10 08 dc 57 b1 b6 01 c7 49 0e 40 a0 56 64 e3 10 3e f3 11 3b a9 3c b4 ae c3 8c 53 b6 24 78 8f 62 8d 43 b5 76 a9 c1 a2 1a 5d b9 18 70 60 5a 8b d5 1e 67 28 e3 6a 73 a0 7a dc 9e f1 eb 36 9a 93 d2 da 37 be f7 b4 5e a6 37 13 1f c7 3a da 37 3d fa 4c 76 9d f4 ee 11 18 d2 73 d1 83 fb e6 d8 db 10 fc 38 fd 24 88 8e a9 c8 72 19 7e 84 6c f4 28 bc cd 30 90 06 94 db 43 32 53 19 c4 a2 b9 2a d4 87 d9 85 76 f3 b5 df 1d 55 4c c8 13 60 65 5e 3b ee 51 3d 1f 03 c1 50 b2 19 9f 6d 22 cb 9d 5d 21 69 3d 10 87 c5 78 b2 e6 79 b5 6f 4d 8b 49 90 de 1e ae 59 23 d1 4d 15 a2 56 59 02 8e 46 2d 28 5c 59 68 ac 6b 24 61 c8 bc 0e f8 3d c8 58 c8 09 de cc 19 b7 54 02 8a 58 e4 66 93 cc f5 3c 98 f5 bd cd 6b 89 05 8e a8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +.@S&mrWI@Vd>;<S$xbCv]p`Zg(jsz67^7:7=Lvs8$r~l(0C2S*vUL`e^;Q=Pm"]!i=xyoMIY#MVYF-(\Yhk$a=XTXf<k
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: b6 9a 2e 75 23 26 bb d8 52 9c 14 92 c9 58 8e 28 f8 ef d2 79 df ab cd 9c 1f 7e f3 e8 4a aa 00 e9 09 ea 67 b1 98 b4 cf ea 99 16 81 c3 7b 87 26 25 c3 a7 e7 a0 fb 56 4b ef f9 a1 e7 40 21 59 37 16 73 5a 7c da 01 cd e7 6f 44 90 86 34 81 06 c5 b1 e4 c4 38 75 75 db b1 6b 98 93 19 a9 99 5d 70 7e 0d 1f 8b 41 0e 0a 88 91 00 5c 5f 88 43 e4 75 49 86 8a 3b b7 76 d6 78 e3 e8 d1 b2 ad a9 8e 7b 80 96 00 f4 1f a9 95 51 ae 7c 85 5b 8b df ca 62 b4 2e fd 65 74 b9 21 50 ad 74 2c 20 fd dc ae f6 c7 5d 88 ec a8 8e d4 74 cb f1 d7 4f 8a c3 c8 b1 a6 c6 20 73 52 24 18 86 13 7a a8 5f 63 5a 38 a8 92 ba 24 d4 89 0c ab 4a ea 0c 99 10 71 fc 72 f3 9a d7 6d b9 71 c7 ac 9c 37 62 d7 ec ff 00 37 a5 e1 c5 25 c2 a2 3b 30 32 60 45 aa bf 2d b4 33 36 68 02 90 78 3f 6f 4d 93 d7 3e 8c a2 3a 65 6f 5e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .u#&RX(y~Jg{&%VK@!Y7sZ|oD48uuk]p~A\_CuI;vx{Q|[b.et!Pt, ]tO sR$z_cZ8$Jqrmq7b7%;02`E-36hx?oM>:eo^
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 92 1b d3 3a 5a d7 d1 ab f4 fb 2a 1a ce 58 6f 8a da bb 15 50 ad 47 ea c2 ad c2 47 05 68 03 da ca 0c 74 84 76 93 3a 98 1f c0 64 1d 3a 08 ce 85 2e 09 a6 a8 b5 17 6c db 44 c3 e7 8b c6 f3 4f 74 ca e5 6a d9 a3 e2 77 5c ee fd cc c6 6a 97 42 99 b3 1c 80 b8 fe 8e 58 0f 10 96 a9 62 8b 52 0e 5e d0 f0 32 8c 6d d7 5a 05 ae 76 ad 4d 88 1f 24 af 1b 2d 11 26 f9 9a c8 72 28 ee 7a d7 57 26 a0 fd 56 e3 ea 73 f0 e8 aa cc db 48 8b 40 85 0b 69 f0 c8 d4 61 6a 8c 36 99 0a f1 ab ae 5e 8f 21 d9 62 00 d7 ab 60 42 92 48 0c d9 19 25 04 30 20 eb 02 20 7f a1 eb c5 ac d4 b4 78 c2 74 ca b3 ad de 80 e5 64 e2 e5 a8 97 40 b7 02 d5 df 4d 09 e5 7a 46 5e f1 e2 b8 72 af d3 18 fe bb e7 74 f9 6d e5 b3 0e 4d 80 31 a8 70 27 ba 3f 2e fc 03 c2 ad 71 c9 8e 3f 34 79 3d ca 8b b1 27 be 39 ba 8a c9 07 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :Z*XoPGGhtv:d:.lDOtjw\jBXbR^2mZvM$-&r(zW&VsH@iaj6^!b`BH%0 xtd@MzF^rtmM1p'?.q?4y='9


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        27192.168.2.649748151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC616OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350945/22-0179457.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 47276
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="22-0179457.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "c92afead2c794772beec4bfbec0046b6"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 16 Jun 2022 18:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=3;cpu=1;start=2024-11-05T15:36:04.472Z;desc=hit,rtt;dur=92,content-info;desc="width=800,height=600,owidth=676,oheight=693,obytes=336373"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 52 49 46 46 a4 b8 00 00 57 45 42 50 56 50 38 20 98 b8 00 00 90 44 04 9d 01 2a 20 03 58 02 3e 79 34 96 47 24 a3 27 a5 29 f3 8d 20 f0 0f 09 63 6c 3b 4b 97 49 5e a8 fb 12 31 80 36 47 0b f1 2e d3 4b ce 21 1c 8f fa fe e8 2d 99 f2 23 f4 47 4e 3f f7 7e 87 6d 87 5d b7 c0 fe de 9c 39 17 ec 19 f5 f5 c7 bf 85 34 10 bf 5f ff 73 cb b7 b3 af 16 bc 6b d8 eb f7 92 b2 d0 f2 ef eb 7c 07 f5 0d c9 8e 4e 1e cf e0 e7 e0 ff f8 7a af ef 9f f3 5f f0 bc cf 3c 94 66 b0 c6 1f e0 f2 1b fa d7 fe 0d 5d 9f 49 bf 46 1e d4 a1 28 88 bb 80 02 93 d7 ed b2 0a d9 40 d4 19 44 6b 01 00 89 a4 4d 53 a9 ec bc 39 af d3 2b 92 4f 7d 4d f8 6e 0d 34 78 93 4c 91 69 71 59 18 5b 22 68 47 c1 80 73 55 80 b6 91 0e ba 1e d3 fe 36 8e 3e aa 60 9a 3c 05 3a f7 7b f0 7e 18 3e 13 5e 55 d8 7e 2e a8 c9 04 45 a1 26 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 D* X>y4G$') cl;KI^16G.K!-#GN?~m]94_sk|Nz_<f]IF(@DkMS9+O}Mn4xLiqY["hGsU6>`<:{~>^U~.E&l
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 25 5c c1 c8 2d b4 1e 7a f5 4c 8f 1b c9 9e df 65 70 1f ca 2b 9a 65 ac 0d f8 62 c9 54 f2 7a bc e4 94 c5 42 5e 1b b4 25 9d 64 f5 5f b4 17 34 5b 95 ee 75 26 bc 64 96 5e 45 fd 6b 13 40 cf d0 33 e9 06 00 18 c7 52 77 f9 48 be bb d2 bb b4 52 47 6f 2d 19 17 09 76 63 e2 38 a8 3c 3a c4 f1 4a d7 9d 03 7f ec 88 3b 18 22 0f 0a 5e f9 66 e0 b8 70 32 2e c9 01 3f 32 3e 07 7c 54 49 e8 e8 f5 e8 85 cd 26 5b 02 57 81 f1 6c 91 02 07 b1 7a f9 a6 e8 68 fa 6d 49 25 b7 c0 2d 01 21 cf 1c ac b5 ca 03 c2 24 ec b7 13 f4 6b 57 4a 5c 5e 95 cf 29 67 ab bc b3 ba 36 39 3c 81 1d f2 fe 38 68 6c fc 11 e6 c1 85 44 74 c6 95 8c b0 10 81 53 44 56 62 6b b6 73 d1 a9 7d 72 1e 11 69 91 f8 db 12 4e 3b 1f ce 07 27 1c 41 95 13 7d d5 5f 7d a3 b4 33 e5 dd c2 f6 91 65 34 94 41 e4 d5 e6 42 e4 eb 5b 6e 11 bf
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %\-zLep+ebTzB^%d_4[u&d^Ek@3RwHRGo-vc8<:J;"^fp2.?2>|TI&[WlzhmI%-!$kWJ\^)g69<8hlDtSDVbks}riN;'A}_}3e4AB[n
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: b4 68 2a db 22 2a 0f 97 ff f8 9a 04 62 6c f0 19 7f 06 97 fe fd ae cf 7e 87 77 65 20 02 06 6f 18 20 36 d1 1f c9 b7 be e9 5e 53 81 86 ff 9b 71 a9 a7 28 47 31 d7 23 d7 18 fe 80 00 01 e4 be 3d 82 c2 0c 04 2f 2b a3 d8 5d 13 e3 4f 22 4c b7 61 8b 73 0e e3 28 4f 87 d7 cf ef 68 0b 1d c9 30 3b 82 d4 6d b0 e4 00 62 87 a0 ea f7 f4 26 1c cc a2 fd 59 86 e9 ce d7 ae d1 3b f4 49 7e cc 6c b4 20 b3 e5 9b d3 25 5c 50 c7 fb 4f a1 7d 79 30 07 bc 0f 68 31 b7 ab 61 c2 33 68 6c e1 78 32 77 d8 71 dd a8 1e 05 23 62 69 73 c9 e1 91 2b af dd 2e 6e a7 4b 6e 6f 16 79 32 6d d3 49 14 e6 02 58 cb f9 56 71 99 7b af e4 c3 e6 35 a4 c8 45 da 2c d7 ca d6 4b 9b 90 a9 b1 42 64 73 80 b1 d2 e9 b3 66 9d 11 0e a9 c5 0f 47 72 af 5b 11 18 e4 12 a3 fb 68 4e 53 9f e0 eb f4 02 0e de 23 fd a1 33 5a 30 92
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h*"*bl~we o 6^Sq(G1#=/+]O"Las(Oh0;mb&Y;I~l %\PO}y0h1a3hlx2wq#bis+.nKnoy2mIXVq{5E,KBdsfGr[hNS#3Z0
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: a0 99 d0 80 e6 e4 58 bd 8b 06 21 59 d3 05 20 99 ee a6 07 01 46 b4 13 d7 2b 7a 37 11 47 f3 4f 96 88 47 a4 4b fa 01 96 73 4c e8 f0 0e 3a e3 a5 aa 4c 88 37 55 fc 93 a8 cd 24 bf 76 bb ed 19 38 9b a4 89 55 63 54 ed bb b6 98 b3 71 fe 97 2c c4 be bd 25 fa a6 99 e7 1c 7d 26 45 58 93 0c fb d2 b2 94 a5 3e 88 93 52 7b f2 63 c6 5b ce 38 9d 38 f3 5d a3 a7 13 b4 32 6b 71 4a 92 30 58 2e 05 66 17 7d 11 6d bf 4e f8 7e 5e b7 c8 d9 32 a0 46 c0 bb ec a7 e5 42 d1 de dc d7 2e e4 2a a2 9b c2 79 d9 5f 88 20 c5 d5 ee 24 70 39 4d a4 4b 39 84 a5 1c 19 c4 3e e6 6d 74 18 ea 08 40 75 c3 e7 31 64 1a df 7c 19 97 39 a0 88 8e 47 7d c5 92 22 21 38 2c d5 46 8c 2b c4 12 15 2a 03 6f f1 41 5c 5c d4 eb 8f 07 2d 00 96 b3 a8 80 56 db 73 65 43 73 d2 e8 b0 1a 77 e2 f3 c5 94 c0 8d 03 2d 8d 61 b1 fc
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: X!Y F+z7GOGKsL:L7U$v8UcTq,%}&EX>R{c[88]2kqJ0X.f}mN~^2FB.*y_ $p9MK9>mt@u1d|9G}"!8,F+*oA\\-VseCsw-a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 62 42 aa 9a ab 79 ce 0d 92 c9 40 b3 b1 80 76 4d 39 27 91 a0 35 3e 66 d4 35 6e 3a b9 17 13 9b b6 97 4b c8 ee 80 dc 12 77 64 de 19 d5 b6 25 a8 e3 8b 8e 83 bb e6 95 cf 2d be bf a0 f8 ac a0 88 77 86 cf 39 01 77 5b 15 02 76 27 ae be e4 a1 e8 bd 92 64 8b 98 9b 5f fa 0f c6 9a 10 8e 69 03 a9 68 11 37 1e dd b1 51 5e 25 42 30 ab 7a 5c 0f 84 95 ac 54 52 e2 f6 c9 68 16 e7 e6 48 8e 25 ee 7e a4 6a c5 1f 2c 74 cc 39 46 cc ca 04 f4 8f 29 c5 74 bc 4b c2 05 bc 78 18 76 3a c9 5e b4 57 92 b6 fe 69 ce 53 35 d7 a3 a9 89 65 7e 08 4a 7f 28 b6 4e be b8 ef 62 74 db 03 55 f4 30 c6 7c 34 aa e7 e5 dd 3e 88 d6 25 d6 04 7b b1 82 47 80 7e 4b 37 a9 66 1f 23 fc ef d7 f6 ae 8b 6b 7d cc ac 62 7a 13 96 7f 45 62 5f 34 59 ff f5 82 7d 57 59 2a 3d 6f ff 1a ff 84 9c a2 6a c8 19 82 27 90 8f 64 84
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bBy@vM9'5>f5n:Kwd%-w9w[v'd_ih7Q^%B0z\TRhH%~j,t9F)tKxv:^WiS5e~J(NbtU0|4>%{G~K7f#k}bzEb_4Y}WY*=oj'd
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 28 9e c6 f5 91 c0 f7 1f 24 ef 40 19 c9 13 d6 18 e2 eb 5d 2f 3e 5a 68 9a 23 36 bc 9d 40 01 6e de 43 eb fd cf 72 47 c1 96 a4 18 30 33 cb 14 9b af ad 1d 86 5b a1 38 97 49 09 28 06 16 fc 6e dc 0b e1 4f 1b 35 68 40 ce 9c e3 27 d2 7b bb e4 9b 45 c9 1c 8e 78 9d 61 31 a1 63 ea 55 8f d2 a4 60 6b 57 60 a7 88 d0 ec 1b 0f 4c 2b 41 9e 86 62 cc ff c3 a3 4c b6 16 fe 0c ea 8b 16 ac 16 2a a1 17 a4 ac 89 51 74 2b a1 1c ac 64 8f 74 92 d9 e1 d9 cf 19 4b ec 7b 8d 04 47 3d 4c ce 79 1f 3f ed 14 8e 43 59 e6 31 2b 06 1c 96 13 32 ff cb 5c c5 e0 51 64 5d 0e 6b 88 bd 58 96 5c bd fc b5 5e 0d 86 e8 1c 97 71 96 1a 27 8d b1 1d 06 eb 49 4c 2c c4 03 d7 35 04 eb 41 e0 18 ae 94 0e 3f f2 13 3a 8c 55 50 2d bb 91 03 82 90 92 a7 8e 12 a6 95 3b 47 42 8d af ff 41 f5 a4 7c ef 69 80 b6 2f 27 a5 e2
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ($@]/>Zh#6@nCrG03[8I(nO5h@'{Exa1cU`kW`L+AbL*Qt+dtK{G=Ly?CY1+2\Qd]kX\^q'IL,5A?:UP-;GBA|i/'
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: dc 29 a8 35 df da 92 49 c6 96 5e b6 6d 0b 67 d2 96 3c a6 9d 3d 63 6f 2a f8 d5 88 bd ac f7 72 54 9c 54 e5 b5 d4 18 6e 02 d0 d4 7d c3 c9 e7 c7 8e 25 e0 93 85 20 bd b8 6f 90 6e c4 a8 c0 bc 1f bc 4a f8 6a e2 07 01 c0 e5 2b 5a 67 9a 9f f7 6f c5 be a2 a9 b0 06 a1 14 33 a6 17 a8 04 b0 e3 14 b3 2f 65 9b 92 8b 8f 2b 32 1e 24 ce c5 16 d2 3b 41 b9 63 ba 9c dd cf 72 3e e4 ac 24 e1 e4 a4 55 77 3f df 32 c7 89 15 27 aa 19 4c d2 df a5 49 e3 58 ed e7 a0 13 12 a7 1b 25 19 97 29 45 33 e7 ea 3b 80 bc f2 c2 69 c7 77 de 4c a5 c1 d8 6c 83 6a ba e1 b5 41 ee 47 d2 ca 82 d9 3d 9d c9 4a 23 9b 9b fe f9 96 a3 f9 b1 a0 f1 46 70 18 4a 06 e3 5c ff 66 2e d0 c5 8e 6b 9f 1b fd 98 53 89 c0 e9 86 b0 e9 e6 e3 37 c2 d4 9b b3 19 1d 7d 98 b2 7f 2e a5 a3 99 75 c4 fe fb f1 1f 89 1f 6a b7 41 17 21
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )5I^mg<=co*rTTn}% onJj+Zgo3/e+2$;Acr>$Uw?2'LIX%)E3;iwLljAG=J#FpJ\f.kS7}.ujA!
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 48 e8 cb 7e 8c 00 26 78 7b bc 69 a2 67 aa 99 0b 0b b1 a4 47 e6 9e 6e 5b b2 b9 c6 4d d7 42 c7 d6 75 39 2c 6c 71 e3 87 e4 94 cf a9 68 78 83 4a 94 c8 e1 f6 3a 86 21 17 d8 e2 d1 a5 4b eb 90 41 44 a7 3d 62 88 be c1 1e 74 e2 75 74 07 45 5f 87 46 02 5a 11 ad bb ea 05 89 fa 70 91 77 1a 4d 7d d1 27 06 a7 bd 73 0a 5a 87 36 a2 c7 0b cd 81 9c ce ff be 6a c5 1c 6f 31 24 75 2c 35 aa dd a6 68 e3 e5 43 e6 78 04 05 63 41 46 fd 56 e9 c1 2b 6f 73 16 cd 3f ca d6 3b 07 6b 47 b5 dc df 50 2f 82 b5 e5 09 18 1d d1 ff fa d4 f3 3b 58 76 12 45 67 67 06 b5 10 9d 46 ce 39 b4 21 ee 6f 77 ca e4 fd 0a fb c5 f7 94 18 b4 96 74 56 ea 0c 4b 14 76 c5 1d 0c 5b 8a 3a ff 84 26 3a 25 54 f6 66 4a 51 17 32 65 45 c0 77 9b 16 3f 8f ae 92 d2 d0 94 6c e2 1b 67 cc 70 8c 09 32 ff 4c 3d e3 53 73 e4 f6 cf
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: H~&x{igGn[MBu9,lqhxJ:!KAD=btutE_FZpwM}'sZ6jo1$u,5hCxcAFV+os?;kGP/;XvEggF9!owtVKv[:&:%TfJQ2eEw?lgp2L=Ss
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 65 d6 6a f7 11 81 cb 76 cd f4 a8 12 c9 b9 d7 83 e7 90 23 f7 c8 55 92 19 9b ce e3 ab eb b6 7a 58 e0 30 66 6b a0 23 40 98 bb 1b c9 48 4f 45 e1 f8 35 ea 11 2b 28 ec 18 6e 6a 28 f3 fd 75 50 da ea 68 cf 23 55 d9 04 15 88 80 47 84 8f c0 e3 8b 14 90 69 35 9a c8 1e 75 09 29 36 86 9e bc 8f a4 e4 6b c6 a5 7b 20 2f be a6 cf 1d 51 e0 f3 12 38 8e af 9d 29 72 ca d7 4c 80 71 42 2a 21 11 40 55 02 19 a1 7c 05 f5 b1 ba 60 69 e8 6c a8 2f 6a bf dd 3d 9a bb bd 36 d3 5b 84 29 55 6e a9 6b 3e 63 41 65 dc a8 f6 9f f7 67 f6 1a 7c 29 a4 ee 42 12 db 3a b1 08 8b 29 0d c1 de ce 74 75 e2 70 ae fe b2 45 70 4c 9a 30 3f 00 fd 7d ff 8b dc 8f b0 ba ef 94 89 a2 9f 91 ae 6b 38 ef ac 4b 8d a5 08 e2 ce 2d 75 7f 78 39 2b 36 89 66 e2 02 76 37 db 8b e1 67 6e 9c 7a 50 5b 2e 8f c7 a1 b2 e1 7a 40 f2
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ejv#UzX0fk#@HOE5+(nj(uPh#UGi5u)6k{ /Q8)rLqB*!@U|`il/j=6[)Unk>cAeg|)B:)tupEpL0?}k8K-ux9+6fv7gnzP[.z@
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 3c e0 91 38 e8 e8 6f 42 f8 c9 e2 4e 4d f5 56 f8 15 a7 2b fd 49 e1 dd de 55 51 d5 a8 6a cd 11 bb ac 27 de dd 87 e3 95 e9 d9 d2 b2 f4 f2 cf 3c df fa 02 ad 80 8d 14 ea 30 17 45 6e 9f 20 e1 14 62 cc 97 0c 3d d1 2e 99 0d 0e 6b 63 68 54 19 33 1b 38 b6 f3 e7 e2 80 1b 92 c1 16 9d 5a 0b 99 6e dc 87 27 28 35 fa d7 13 de 7d 81 9d 89 8d 3f 0c 76 74 8a 44 19 89 a8 b9 37 9b 4c 99 db 68 ca d8 3c 70 aa 79 8c 37 75 22 80 67 ee 24 c2 c2 68 c0 dc 81 53 40 0f 9d 3e 43 d6 b4 01 2b ed c7 2f 6a 71 14 fb 7e 1c b5 90 03 71 00 ff 73 51 ee 22 a5 d2 89 5f 16 b8 f5 8b 91 75 cd 2f 39 e6 3d 21 cb 9a 6f 6e 39 f2 66 6f 9d e4 5a 17 b1 30 53 da 10 61 e9 3a 8f a9 11 e5 a8 5d 1a 96 31 32 31 51 fb 3b 91 24 db 37 f2 2c 50 66 fb 1e 13 70 b2 da 17 08 cb 8d 90 22 d3 09 6b 1d 88 b9 ef 67 4d a5 0b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <8oBNMV+IUQj'<0En b=.kchT38Zn'(5}?vtD7Lh<py7u"g$hS@>C+/jq~qsQ"_u/9=!on9foZ0Sa:]121Q;$7,Pfp"kgM


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        28192.168.2.649743151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC646OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 133378
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="20-0140285.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "954f6685cf01be61af984ea07babe302"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 01:13:52 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=192;cpu=1;start=2024-11-05T15:36:04.471Z;desc=miss,rtt;dur=90,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1487731",cloudinary;dur=153;start=2024-11-05T15:36:04.492Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 52 49 46 46 fa 08 02 00 57 45 42 50 56 50 38 20 ee 08 02 00 b0 9d 08 9d 01 2a 40 06 84 03 3e 49 22 8f 45 22 a2 25 25 24 91 6a a8 a0 09 09 67 6c ac 68 58 6e f1 c4 af e6 3b 2a ff 3e fe e2 f0 21 78 e3 ff 9e d0 f6 a1 ff 76 e7 73 e3 47 fb ca d5 bc e1 b7 db 4b f9 0d ff ac 7e a8 2a 57 49 78 a3 fd d7 fe 9f 1a ef 5b ff 39 ec 03 fa f5 e9 e9 fe a7 7b cf 94 ff 8d fb 37 f0 0d fb 27 ff 9b d7 8b f7 ff b3 de aa fe d5 75 23 ff c1 e8 ef f5 d7 b0 37 eb 7f 9d bf d9 3e 99 be df f5 39 fd ff 17 43 ef 68 be 3d b2 9f d5 3f 2d ff 0f f8 3e b9 bf fa ee df e4 fc ab 7d e7 bf 1f ff 4f 62 3f da bd 17 7c bf bd 9e 79 d9 fe a5 ff 87 d5 4b ff e7 b5 5f e9 fe 8c de 9e be bd de 92 7e 6f 5f ff ef b9 7e 9b ff ab cd 8f d2 7f be ff a5 e1 ff e8 7e ee 5e f0 fc 68 60 4f e4 3f dd f3 5f fa a7 e9 df e5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 *@>I"E"%%$jglhXn;*>!xvsGK~*WIx[9{7'u#7>9Ch=?->}Ob?|yK_~o_~~^h`O?_
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 36 dc ed 71 9d 01 1e a0 31 7d 0b 10 3e ce 3d 03 87 aa c9 3a a4 65 08 d5 29 72 21 6e 31 bc d9 6a dc 4e c5 d4 b1 c0 44 c2 4d 13 45 f8 a0 bd 14 04 61 a0 07 36 c3 62 33 09 1d b7 3b 5e 29 c2 65 46 d4 47 30 ef 2a 72 b1 00 57 31 e4 79 e4 6f a7 dd 36 25 c2 00 65 d8 e9 fd 9f 20 6c be 9a b9 d3 3c ef 9d 7d 06 74 e1 80 ed 5b 81 f5 65 4f a7 10 dd a6 22 9b 3b 40 d8 9e 10 21 60 93 cf 12 4e eb 17 6a 6a da 68 1d b6 f3 8f a9 78 6c 41 89 64 d3 20 f2 9a 9e 42 a8 70 54 f9 24 b5 d0 61 2b 58 f2 d2 c8 d1 8e 80 c1 70 66 60 ae 77 c0 f9 24 c2 30 98 ea 4c 44 c0 4f 68 50 3f 46 7f f9 3f bb 31 60 42 ec 0b 6a f6 49 ed 4d 9c 9e 08 66 a3 19 79 6c 8e 76 1f a2 85 37 e8 c5 89 a6 74 a5 7d 76 ce 62 aa a2 99 38 58 a2 04 a5 b5 8a 3e 2b d8 d5 a5 d8 f5 72 d8 88 ac b0 c1 e9 23 ee 98 61 8f 55 a4 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6q1}>=:e)r!n1jNDMEa6b3;^)eFG0*rW1yo6%e l<}t[eO";@!`NjjhxlAd BpT$a+Xpf`w$0LDOhP?F?1`BjIMfylv7t}vb8X>+r#aU5
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 0a 8b de e9 ed bf d2 0c 8e e7 22 fd 30 0a 54 07 e2 5b 7c 12 ed 78 27 97 8a da 5b 50 59 34 e7 4a 56 8c b5 6c 56 32 43 50 5b 3d 70 99 fb a2 77 99 db 41 1a 9e 9c 5e 35 14 26 a8 00 75 95 9a f6 2e e8 3a 34 89 61 80 b3 4a bb 8b ae 40 6b bf 74 77 9d a8 ce 0b 9e 32 ef a1 db f4 76 17 00 f1 73 eb 44 62 0e 07 75 7d 65 f4 1b 3c 9a 8c d3 8f f6 b0 6a ca 76 3a 51 f0 cb 35 6a 1c 94 27 07 8e a4 86 ed b1 b6 e9 96 f2 bc 49 12 10 eb 53 c2 59 32 f8 18 27 19 2a 89 82 3c 4f f9 f8 5e 67 6a b0 a7 31 c1 d5 ac b7 6c 85 c3 6e 87 cf c1 18 3a 95 2f b8 55 66 db db 79 f0 9a d3 b8 18 7f 5e 45 6f cc 49 49 89 1d 03 72 c1 ef 18 48 74 75 c7 e3 57 80 14 35 e1 db 3a a0 5b b1 a9 46 27 bc 75 29 3f 04 50 55 59 57 da da 54 f8 24 23 8a dd bd ac 1f c4 54 48 8c 64 23 9d b3 7d c1 ca 8b 5f f4 1c 46 e3
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "0T[|x'[PY4JVlV2CP[=pwA^5&u.:4aJ@ktw2vsDbu}e<jv:Q5j'ISY2'*<O^gj1ln:/Ufy^EoIIrHtuW5:[F'u)?PUYWT$#THd#}_F
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 36 68 5e 87 30 d9 98 47 1b c1 1c a5 e3 c5 5a bb 5a ce 6c 98 13 ba b4 ac b7 67 13 37 52 b0 83 fc 7e b6 10 02 7d 7f b5 80 1a 1e ee bb 0c 37 9d 8b 55 34 23 5c 27 9e cc 6e d4 5b 41 dd 02 cc f2 58 2c 98 aa c7 be b6 62 ac 2d 33 ce 83 0a f9 e6 58 61 08 a1 34 76 2d 01 64 ab e6 c1 1b 0d 31 7c 5a be ae 56 6e 11 e3 0e 09 6e 4b d9 51 32 1b c4 df 5b 20 e7 1e 88 f7 49 b0 55 41 22 b1 10 15 0a 1f 07 f6 1f 59 0e 75 6d 4c 09 a0 78 8f 84 9d c6 6b fb 68 34 3a bd 9f f0 00 0d 6f a2 13 56 89 c5 70 9a 4d 81 e4 54 62 43 47 fd f8 c8 13 54 c9 3a 76 5a 78 d7 6b f2 2d 13 0a 37 06 b7 09 04 86 ac c5 b9 ff 80 69 6d 3a 0d 63 ba ee a5 92 28 21 95 0c 10 10 e8 aa ff 7f 99 ac a7 a2 55 e5 2e 90 c0 31 d3 ad 6e ab 6f de e2 2a d0 cc 8f 69 b1 d7 31 9d 3a c5 cd 3d 56 08 3d 83 57 95 a8 aa ed 68 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6h^0GZZlg7R~}7U4#\'n[AX,b-3Xa4v-d1|ZVnnKQ2[ IUA"YumLxkh4:oVpMTbCGT:vZxk-7im:c(!U.1no*i1:=V=Whu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: b4 b6 f7 40 de 1a 4f a3 9b 75 cb 2b 76 da c9 45 88 b3 0c db 8b 8b a9 8e 10 95 94 9e 53 26 fa 38 b7 34 3e 2b f2 f8 3c 6d ae bc a2 d9 36 7f c4 ed b5 31 94 f3 cb c1 86 85 a8 5b 08 57 d7 a4 1f e6 60 aa 22 cc 59 1e 04 62 a6 b3 c5 23 ca 62 17 7c 22 de 11 c4 4c f0 7e b5 c2 26 b8 10 ea 7d 37 77 33 06 9d 09 70 c3 e8 a4 75 39 00 5f 33 0c 3b d6 02 20 fb 8c 62 3b cc d8 94 01 8f d5 ac 02 40 ff 23 ce 64 a6 96 06 62 11 18 bc 8d 24 99 b4 97 9c d9 3c cc 33 03 06 8f 18 d8 b5 70 c2 2a ec 4b db e4 1f dd af 85 75 a1 44 5a 2d 83 89 d7 23 59 15 ae 71 6c d9 41 e1 9d 4a 04 f3 ec 53 22 21 7b 4b dc 06 0e a9 88 75 4f c8 b4 47 fe c3 aa 8e 6f 7f 69 2f 08 33 35 0d 0c 58 28 6e 2e 90 44 0c f0 6b 85 d4 1b 04 ae ef 62 6c 12 50 d1 37 cc 89 d1 94 98 92 70 48 e8 75 e4 dc 26 b3 e6 0c af 65 97
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @Ou+vES&84>+<m61[W`"Yb#b|"L~&}7w3pu9_3; b;@#db$<3p*KuDZ-#YqlAJS"!{KuOGoi/35X(n.DkblP7pHu&e
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 9f 1d fd b5 02 97 06 14 87 15 ab 26 72 c7 b1 93 0f c9 4c d1 58 5d 9d 27 80 f6 03 8b 05 78 6d 99 f2 28 11 1a 22 55 0e 8d 1a ee 6a 13 fd 8a 41 6e a0 bb cd 5e e3 54 2d 13 6b f0 f2 87 3b 7f d1 93 73 c7 5b ed 78 1e 94 8e 6a 4f 5f 4c 5f 02 d2 a1 16 6d e1 29 9f 3b fe e3 53 ff 9f 3c 9f 40 6f b9 df 0c 83 bc 26 fa be 63 61 8e e4 a4 e8 ba 56 e8 c9 ed 66 d7 60 14 fa 66 d4 b8 c0 ee 82 8e 70 fb 4a 23 88 89 cb 01 af 14 7c f1 1b 32 6e 0a b6 c9 64 26 44 32 68 61 5f 75 0e ea 0b 88 e4 ab 33 4b 2c 37 d3 d7 d1 35 f6 b7 89 42 83 4c d4 12 b6 d0 ac da 25 23 4b 13 ee ac a8 08 19 55 3b 2d 37 b3 60 84 ae af b4 91 61 88 18 9e fd 0a 2e c6 67 26 88 8c 3b 67 1f 27 73 63 30 a4 c4 61 89 25 d7 93 85 24 bd a7 38 8b c4 5a 1f e5 5f f7 45 5b 3e f1 0b 3b e3 d4 9a 3c a0 74 37 4d 6d 95 2a f9 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &rLX]'xm("UjAn^T-k;s[xjO_L_m);S<@o&caVf`fpJ#|2nd&D2ha_u3K,75BL%#KU;-7`a.g&;g'sc0a%$8Z_E[>;<t7Mm*t
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: d7 d8 de ff 11 e4 4e 69 9e aa a3 da a5 1c 70 f4 62 5e c2 60 c2 a2 3b 37 e4 98 c4 0d f8 bc c1 be 27 64 66 33 28 7d 22 dd 1a 1f 5f 34 8e 8c ee 60 04 60 01 42 d0 6c 8e 31 7c f9 81 9f 0f 43 af 7f f0 94 9c d4 f2 91 da 5a 37 28 79 40 cb bc 2f dd df e3 8c 3d 96 f0 f9 61 16 a2 7e 13 e7 e1 79 33 eb d7 29 40 6b 48 53 68 41 dd b4 93 d6 1e c3 be eb 9c da c1 4d 75 df 03 b1 e6 c4 5c 4a 8e 86 94 23 d2 78 b7 fa 36 a3 c2 23 fe 3c 88 e2 d2 f8 64 da 03 d3 cd 0b 11 48 c5 da d3 72 9e 0d 67 31 7f e1 98 de b5 f6 9c 2e 26 5c 0b c5 b3 97 ee a8 f0 d1 64 17 66 c4 98 04 5c a7 d6 f9 35 02 97 d5 b7 93 df 67 ae ea 8d 16 a0 db ca 04 0a 4f 64 9a dd de 18 4c 7b e6 cf 9d 0a ed bb 8b 0d cc 92 1d fa 04 f4 92 81 c2 c2 ca c9 4d 6c 97 c3 74 c7 1d 88 68 ec f3 d2 40 af b9 ae 30 80 51 e3 3c 8f 54
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Nipb^`;7'df3(}"_4``Bl1|CZ7(y@/=a~y3)@kHShAMu\J#x6#<dHrg1.&\df\5gOdL{Mlth@0Q<T
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 88 a2 84 00 25 4e b0 47 93 bf 94 ee 14 9a ab ab 40 3d 71 82 ee 6d 40 9f 38 b4 17 03 7a 72 bd 7a 28 ca ee a2 b4 34 d1 f8 7b 02 91 4c 70 ba 95 18 84 f7 6b 00 bf 96 87 6f b1 55 c2 1c 67 55 0a 9a dc 08 91 06 ee e3 0e b4 8f be b8 1d 52 86 c9 3e 80 58 e4 a3 0c 37 27 55 88 12 09 ce 00 6c 75 28 d9 4e 4f 0c 7e 4e 1b ce 54 47 71 56 d6 d7 8c 27 4c 47 58 0e f4 8f 4a 7e 91 1a f7 b4 d6 6a e6 1a 5e ae af 46 71 60 6f ab 3f 50 33 0a 82 b9 e8 93 a4 62 42 5e 39 9d 1c 94 0d fe df 43 a3 56 c6 d2 de 5d 2f c9 fa 6b 47 df 93 aa ff 41 7f 45 c4 83 fd 41 62 61 67 f4 5d 1b f7 a1 5e 03 e6 e9 18 72 15 c8 a1 29 a8 fd 23 87 1c a3 a7 00 36 ff 06 a3 25 cc 04 09 a9 0b f4 08 58 a7 ce f8 21 b9 cc f2 6b 78 d4 d9 1b a3 96 1a 24 6b 64 fe 7b ba fb e0 e3 33 d2 fe 08 a5 b7 10 48 de 3e d4 62 d0 fd
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %NG@=qm@8zrz(4{LpkoUgUR>X7'Ulu(NO~NTGqV'LGXJ~j^Fq`o?P3bB^9CV]/kGAEAbag]^r)#6%X!kx$kd{3H>b
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: e7 da 77 72 db e9 14 3e 0f 9c e8 82 b7 22 fb 24 bd e5 75 84 e5 a2 63 73 5f ce e2 56 a1 3f 67 7e 7d 2c 79 60 d4 65 b0 32 ac 5a 07 5e 18 cb c8 75 52 88 1a 4b 5a aa fc e5 5e e0 96 58 a8 2e bd b0 bf d0 4b 16 d8 76 93 b7 30 c0 40 02 d3 29 9c 04 5e de d9 9d 61 8d ab 37 cd ba d8 60 6c 49 cb 95 58 fa 85 30 ac 3e 53 a0 40 bb 83 96 62 76 7e 85 b5 ab dd 25 e7 33 7b 2e 85 48 9d 3f a7 00 5c 79 c1 36 ad cd d0 8a e5 f7 d2 9b 8f 06 f6 f8 ee 1e dd 2e bd 9c e1 eb 19 9f 4d 43 f9 26 3b b7 a1 8a f2 9b c7 8a ec e2 20 7d 46 c6 aa eb c6 98 e0 8c 0f 39 85 b2 ef d9 28 3f 89 20 c8 74 d8 6b 41 1a 96 02 97 30 c9 55 d3 fd 9a 1d 9b d7 6c e1 6b 5e 0b a7 32 5b 9a bf 0a 5f 8e 80 0d 5d 56 41 61 93 27 07 c8 6a c3 88 cb bc e5 8a 7d 6d 23 db a9 9f 15 d4 2f 61 8b 8d bc 77 46 2a c7 77 30 86 4c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wr>"$ucs_V?g~},y`e2Z^uRKZ^X.Kv0@)^a7`lIX0>S@bv~%3{.H?\y6.MC&; }F9(? tkA0Ulk^2[_]VAa'j}m#/awF*w0L
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 94 b3 72 a7 18 2a 64 82 b4 7d c5 2d 52 4f cb 12 a3 5c 95 89 6d 3f 6f 88 2d cc 81 ec b0 4b 53 70 fb 98 89 57 85 47 18 41 0e 87 2a 16 53 83 d5 e3 99 a7 8e ed 46 42 f3 92 7e e3 4b ed e5 bd 87 7a 81 47 24 7e 05 e8 18 a6 a5 01 8a 5f 01 4e 4f 5a 22 b9 8e 3a 9f 2b b4 3c c7 ef 1e 25 b8 52 e3 a7 16 16 c0 ff 7d e3 bb c2 db d2 1b 39 ff 1c 51 7f ee 50 1a 7d 25 4a ad f6 92 36 76 2b 8d 69 41 45 98 ab b6 f0 85 a1 03 10 d1 82 e9 70 b3 54 5a fe eb 30 3c 6d 47 66 c1 a6 e5 52 9d b3 15 e9 72 67 4c 9c ed 7d f4 e6 f9 b5 99 7e 4f e8 68 16 e1 05 02 bb b1 3f 2c 02 8f a3 b2 cf 62 5f 84 bd 7a c8 a8 7a dd ce 05 6d 5f 3d c3 f8 1a 4d fc b3 d3 10 fb 3d 51 0f ff ef 04 43 03 a4 f6 51 77 25 19 dd 48 ab d7 84 1e cc 44 57 89 49 ea 7c bd 10 8d 6d 85 20 9b 0e 2b bc 7b 08 d8 11 bb 96 1a 6f 4f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r*d}-RO\m?o-KSpWGA*SFB~KzG$~_NOZ":+<%R}9QP}%J6v+iAEpTZ0<mGfRrgL}~Oh?,b_zzm_=M=QCQw%HDWI|m +{oO


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        29192.168.2.649747151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC646OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 158600
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="20-0140283.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "d0c258149b4b4a2971c2ca4bd0c9f0f6"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 01:13:52 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=167;cpu=1;start=2024-11-05T15:36:04.472Z;desc=miss,rtt;dur=90,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1541350",cloudinary;dur=125;start=2024-11-05T15:36:04.497Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 52 49 46 46 80 6b 02 00 57 45 42 50 56 50 38 20 74 6b 02 00 70 26 0a 9d 01 2a 40 06 84 03 3e 49 22 8e 45 22 a2 25 27 a4 d1 8b 98 f0 09 09 67 6e 2d 7e db 3e f7 c4 9b ed fb 4b fe 5b eb be e6 de b3 97 3c 99 fb 87 fd df 43 8f 20 f9 a4 21 c7 a2 8f b3 73 c1 ff d7 bf 07 d0 9f fd 7b 41 b6 a6 8d 47 1a 9e 76 66 c4 fd 95 cb af 47 7f d6 f0 3f fa df 0c 3f 35 ff 2d ec 0b c3 69 b6 3f 89 3f 21 9f f0 3f c3 7a 95 7f 0f cc ce 84 3f f7 fd 2c ff 44 ff 5d e8 cb ea af fe ce fc fb af 4f 59 b6 78 c5 3d 3f 75 3e 9f f8 c7 8e 7f 6b 7f 80 f9 be c4 13 af b9 8e f8 6c f6 4f e9 3f ee ff 97 fc 85 f9 bf fb cf fe df fc e7 c9 ef ed 1f be 3e e3 5f d2 ff bd 7f d6 f4 f3 fd cb f8 71 fe 47 ff 3f aa 7f ea ff e9 bf 6c fd d8 ff 33 3d 97 3f e7 7b 13 7f 20 ff 4f d7 b5 fb d3 ec a5 e6 f9 f9 af f1 87 fd
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFkWEBPVP8 tkp&*@>I"E"%'gn-~>K[<C !s{AGvfG??5-i??!?z?,D]OYx=?u>klO?>_qG?l3=?{ O
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 67 0f 86 0d e3 8f 6f 77 dc 25 8d dc 23 40 d6 14 9b 71 38 87 2a b8 96 8f b6 8d d5 81 21 4d 7e 06 d9 14 86 15 de 6a e8 95 da b7 15 ff 4c 53 ee bc 53 65 dc 62 96 a0 6b 0d 9c 6d 79 3c 11 03 cb d1 52 bd ba 8d 05 15 cf a1 4e fb 70 cf 79 78 ff 39 da d2 a6 78 7c 37 1b d9 cc fd 8c 19 f5 5d 64 10 75 53 31 b4 6c 4d 26 7d 88 8c 06 68 9e 75 31 09 f3 d6 60 e0 99 f6 e8 64 0d a2 87 e8 b8 c9 85 93 54 a3 96 26 56 be 3d a7 e5 a1 c2 a8 79 10 97 7d 51 09 8f be 66 16 82 81 3d b9 5e 1b 5a 81 c3 47 c7 79 4b 58 fa 92 b1 9c 4a 23 7f 24 57 d1 66 3a b0 32 b3 0a af 3e eb 52 3b 1a 4c 83 4b cd a7 70 af 21 ba 20 61 8c 01 27 87 a4 16 47 41 18 eb d4 5a 40 54 e9 73 0f 43 0c 92 d9 3f 32 22 56 3d ef ef 47 47 a5 42 88 b8 b3 76 38 84 d7 58 ef 99 22 e1 3f bc a8 be 2e ec 32 41 e2 b2 da 66 16 54
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gow%#@q8*!M~jLSSebkmy<RNpyx9x|7]duS1lM&}hu1`dT&V=y}Qf=^ZGyKXJ#$Wf:2>R;LKp! a'GAZ@TsC?2"V=GGBv8X"?.2AfT
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: a1 91 fd 37 13 6b b1 59 a5 b9 8a 72 55 21 83 03 df 07 7d 17 58 cc d1 c9 e3 23 a8 00 98 71 6a 93 b7 ea 82 af 88 bd b9 20 96 49 3b e2 0d ab 51 6d 4c 62 2e f7 c5 5a a8 f9 a3 cc dd f4 cf dd e1 8b 24 0d c7 3d 37 2b 14 c7 f5 8b 89 f8 d7 78 83 9b 78 a5 04 e3 f6 4a 7b da 4e e5 6a a0 85 2a 0e 0a 41 d9 5a ff d4 f9 e4 01 07 42 10 4d 89 60 63 57 eb 6a d8 56 4f 08 54 ff e7 6a 30 75 38 46 db fc f7 3f 0f 0c 5d 73 d5 61 71 43 1c e1 35 13 1c e3 e3 03 c6 f1 e6 eb f3 d1 15 4a b2 cf a4 91 03 cc 74 e5 29 12 c9 87 81 09 08 a3 77 b0 1a ec c6 b2 93 25 1a 0e b1 e5 48 20 59 00 1c 26 77 ce 96 e1 a1 84 4d cf 19 b4 d8 b6 3f 40 bc b7 4b 2b ed df bb 7b 18 3e 32 d8 e6 a1 2f db cc a4 68 65 d4 66 ec 56 63 4a 48 02 5f c7 60 b4 22 a5 de 9d 83 f9 5c 7d 42 c5 00 d9 39 b2 96 9c 31 76 39 34 cf
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7kYrU!}X#qj I;QmLb.Z$=7+xxJ{Nj*AZBM`cWjVOTj0u8F?]saqC5Jt)w%H Y&wM?@K+{>2/hefVcJH_`"\}B91v94
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: d6 31 c2 76 5d 72 60 51 8d 01 e5 23 66 f0 df b7 f8 25 62 01 5f 64 53 09 28 08 72 dd 48 d6 54 1c 31 ba 69 31 c9 05 10 a8 5d ec 39 d8 2b 8e ca 78 45 ce 94 a5 f9 2d 85 0c 53 04 64 26 88 8d 9e 50 ef 65 d4 44 f9 c2 fa 66 2f 51 0b 99 3b 98 c1 6d d7 d0 28 86 5a 2a da c6 2e 5a 2e 89 36 bc d7 27 a7 51 96 d8 bb 6d 74 a0 57 43 09 ca 2f 15 ed da c7 64 29 31 a4 1b c2 00 43 df 6f e7 21 f0 f4 6b 96 43 24 b9 b3 c8 88 3d be 16 9e d0 84 55 b4 9d 91 c8 07 26 ea 30 ab d9 4d 47 b0 ad 3b 75 97 b9 16 49 b4 0c c8 6c 01 2c c6 14 6e b7 60 d1 7c c0 8e 96 bf 92 29 37 8b e4 f0 d9 f3 74 7c 92 9b fe 76 a3 19 9d 82 1e 0a da 81 db 41 f5 34 b2 1b 26 13 72 1e 41 ff 46 d3 bb 62 c9 d5 b0 a4 48 da 71 3a b0 ea b3 af 5c 84 23 f0 aa 15 b3 08 c3 3a c4 64 82 62 68 8d 3d d7 b0 5a 23 28 8d 2f 74 79
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1v]r`Q#f%b_dS(rHT1i1]9+xE-Sd&PeDf/Q;m(Z*.Z.6'QmtWC/d)1Co!kC$=U&0MG;uIl,n`|)7t|vA4&rAFbHq:\#:dbh=Z#(/ty
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: ab 47 4c 18 17 dd e6 13 86 63 ed 6c 04 92 3e 54 5f c6 53 5a ac 7e f6 2f c3 f3 78 a1 e2 2f 6a 73 d4 3a d9 76 b5 c2 8e 0e bd a5 ad fc c5 6e 8f 91 3a e0 6f fe 9c 7c c4 12 c8 cf bd 12 c5 54 c3 49 7d a1 58 44 07 88 ed 1d e0 96 99 b8 54 a8 c5 78 5d 76 a4 18 24 27 c7 c2 14 77 e6 53 66 42 2a a2 8a 41 b4 16 99 e8 04 7a b1 e0 3f 50 e7 e5 84 24 58 f0 5d c0 b9 12 94 a2 71 88 15 80 64 3b 49 ba a6 85 42 f7 51 8b 6f 23 41 b2 90 d3 7e 1f 06 19 32 d8 49 ec 47 af a3 47 06 7f ce e3 2a 64 0f 77 fe 79 74 fa 80 94 11 e7 6c c5 37 d1 13 16 c4 28 02 6b bc d4 b6 85 28 9a c8 78 4e c6 0b 5e 59 44 19 e3 fc d8 85 3e e3 ba 2e e9 43 fc af 07 f7 1d 75 cb 88 f8 89 b9 70 74 54 82 b9 72 69 61 ed 66 5f 07 a2 da 34 ba 76 02 d7 c9 0a a1 07 13 78 c6 21 f9 28 9d c9 32 ea 35 38 35 ed e1 92 76 e0
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GLcl>T_SZ~/x/js:vn:o|TI}XDTx]v$'wSfB*Az?P$X]qd;IBQo#A~2IGG*dwytl7(k(xN^YD>.CuptTriaf_4vx!(2585v
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 5b fb ac 67 45 fd 1d 64 2a 96 de 98 c5 a1 00 fb 57 1c 40 16 bd 14 0c 84 c3 32 4f 55 b8 f8 c9 b7 72 57 e9 30 31 e7 b1 65 fc 04 20 66 06 89 e2 f3 d9 fb d2 cf 29 3b 64 e5 fa 38 1a 89 c9 7d 1b a9 bb 5f 15 1c 5a 3c 86 15 66 c2 99 6e a0 73 f4 72 60 88 59 84 22 39 fa cf de 26 c1 63 df 0f 4d cd e9 fd 80 ee da d3 ca 28 da 50 d6 5e 47 76 ba 24 44 1e 27 90 5f 36 3b 44 21 e1 47 32 00 ae 50 73 45 b4 44 40 13 be 52 ae 16 01 07 dd 07 32 c7 83 ee d2 2f 5c e2 8b 23 e5 16 15 38 bb d7 78 ea 75 c4 97 6b 2d 8f 31 04 30 81 68 98 26 04 6e 97 6b f0 39 85 b7 8d 8e 1e cb 4f 1f cd fa fc 8f 73 97 0c c7 0c 04 75 c3 e8 65 d5 b8 9a 76 18 16 55 3f b2 f0 80 3e a1 31 e5 e1 99 15 92 b3 2e 04 b6 91 24 8b 23 28 75 cd 2a 41 fa 28 8c d6 9c 3a 93 25 41 c9 00 88 f8 6b 3f 21 50 82 33 ed d8 8a bb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: [gEd*W@2OUrW01e f);d8}_Z<fnsr`Y"9&cM(P^Gv$D'_6;D!G2PsED@R2/\#8xuk-10h&nk9OsuevU?>1.$#(u*A(:%Ak?!P3
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 16 8c c2 c4 e0 3e 24 02 41 4d 67 79 59 18 f7 bd c8 28 93 3c a4 23 1a 9c fc ff 3e 98 e8 84 02 f7 f1 7c 34 41 b7 9c 66 5a e1 9a da cc ed f5 d1 b3 c4 ae 53 67 95 0a 16 e9 0a f1 da f0 48 5a 40 f2 a3 1b ae 1f a8 d9 0c fa 25 3c 68 1a e0 03 66 2c 4b 79 01 b3 91 7f be 89 f0 a7 f5 1e 30 34 93 a3 66 4d 9e ce 28 65 cc 0d 53 f7 78 f2 08 fa 1e be ef 8e a9 ac 81 dd c3 7d 7c 89 4f a8 a7 71 e9 bf 55 55 57 cd aa a8 97 b4 dc d1 73 29 43 f3 db b9 cc da 75 d6 c0 8a 67 68 53 2b 39 62 dd 4f bc 32 7a 9c 7c 2a 06 7c f9 2d 04 86 bb ac 15 69 1b 0e 1e 79 04 ea 8a c4 40 0b 37 0a c8 08 08 e9 ce 37 6d e0 6c f1 b0 ee b5 a0 d9 3e 09 fe 37 f0 c1 ca 33 28 73 0a 5a ba 46 0f ce 50 aa c3 31 ef 7a a8 07 b9 d3 80 9f 4d e2 a9 9b e5 a9 40 cd 10 55 84 be 0f 1e 47 16 34 72 50 20 5b ec 61 53 b6 95
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >$AMgyY(<#>|4AfZSgHZ@%<hf,Ky04fM(eSx}|OqUUWs)CughS+9bO2z|*|-iy@77ml>73(sZFP1zM@UG4rP [aS
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 69 35 e3 a7 92 19 1d e7 5f 89 39 ea e4 06 79 e8 e1 55 5a 94 9e ab 07 cd 80 53 93 8f 16 75 3d 5e f3 99 7d 51 21 2d d9 e4 18 62 47 63 7c 0b 8f 58 33 9e 05 84 52 e2 0a 3e 96 63 11 90 63 84 19 25 6a 1f d6 b2 12 d5 06 af b2 04 5c 28 55 ca ce c9 dc 0b 56 07 d4 2a 7b 32 7b f7 60 c0 e9 0c 58 66 90 2e ea 7d 07 1b 5a 36 34 ae 35 0b 74 01 48 0f e5 3d 7b 19 fd c8 c4 9e 51 19 c9 c2 93 34 04 c8 28 2c 8f 43 b5 57 e0 56 f9 1f f1 86 e8 72 f2 a5 9d 3d 3c c4 1f c0 19 0d e7 37 66 24 f3 d4 a6 48 83 bf d0 a0 da ec de ff 80 4d 85 ca 33 ff 00 83 32 b9 a0 b7 0c 52 e1 87 9b 4f 6f 9c 6f 1f 5f 97 e7 e5 3c cc de ea 69 07 54 6b e9 f0 14 71 ae 35 74 9b 49 d8 05 37 9e d4 4d 8e c0 0f 39 78 ea b4 60 0e bb 95 19 ee ed 16 ba fd 2c 9c 73 c3 64 e4 df fa 85 94 fb 30 c5 0b c7 d4 d8 28 35 7c f6
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i5_9yUZSu=^}Q!-bGc|X3R>cc%j\(UV*{2{`Xf.}Z645tH={Q4(,CWVr=<7f$HM32ROoo_<iTkq5tI7M9x`,sd0(5|
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 95 17 e0 f0 c2 f8 76 ff 81 d3 9f 58 40 c2 1d c9 19 ef cd 35 9e 2f 85 0a 74 69 f3 59 a7 30 f6 a7 1e 38 8a dd 72 a2 7a 76 bd a1 1d ec de 9d 37 67 b8 07 a3 98 82 79 81 54 2a 53 9b 87 8f f9 8e 1b 67 24 84 a1 01 f4 1d f3 1e a4 a6 92 62 c1 45 22 b2 89 9a 66 2f 5d 81 96 da 2b 3e 06 5a 3f ca c2 de 8b a8 62 ac 10 bf d9 08 da 30 b9 5d 88 18 ff a8 2d 46 ff fa 75 f3 5f f5 20 39 fb f5 89 4c 10 74 33 51 12 e4 d4 d9 f3 04 af 40 40 5b da ed 48 ae b8 a1 25 6f fc 9d ea 73 21 9d f4 b7 9d 11 1c 5f e1 14 f4 f1 30 fd 34 7a 83 1b ce dc 35 6f 41 32 68 62 6f 74 36 34 e3 50 f7 f9 6d f6 92 b6 78 4b d9 d9 a8 6a 7e 02 ea 1d 60 07 e8 34 cf 98 f0 c0 07 c6 0a c3 45 b6 6b e8 b5 22 bf 8b 47 f7 7a b1 27 f3 89 f7 0a 13 c5 63 a3 10 70 20 df fe 7c ab 76 8d 18 75 61 a9 b4 a1 14 f5 55 eb 52 be
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: vX@5/tiY08rzv7gyT*Sg$bE"f/]+>Z?b0]-Fu_ 9Lt3Q@@[H%os!_04z5oA2hbot64PmxKj~`4Ek"Gz'cp |vuaUR
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 83 bb 25 38 5e c0 03 67 1c c0 d9 40 cb 4c 26 53 74 58 00 ad cf f3 ff aa f2 5a 7f ea d8 7f ff 96 73 ec fb 6f 65 2a a2 65 ec 06 4a cb 72 49 33 35 30 7f e4 25 c8 2b 42 a1 4d 69 d2 9f c4 13 8e 6a db fb 7c 51 68 e2 37 4b 3e 4a 16 75 1f de 48 7e 3b bd 05 a3 e3 ad b0 7a 65 60 d8 1a 04 bd 4e 32 ff 96 1c d8 cf 71 65 24 6e dc 5a 05 4b a3 42 63 9b fe ad ed 4d e3 94 8f a4 d0 b4 bd da 8b b5 28 6a 09 19 72 fc ff 84 9f 3f 68 18 ff 63 31 14 7b 1a 89 0a fe f8 12 4d 08 0c 3f 94 37 65 f6 38 81 79 6f 31 97 34 ff 8f 54 c1 ca 7c 9c 2d d9 0f 79 7e 26 eb 6f 36 95 08 08 4b 11 90 95 09 8f 6b 1e 0e 4e d9 e9 db 5f 9a 05 02 10 a1 48 8e 25 8d da 4b 32 97 a6 f4 dd 24 05 8d c1 5a 3e 65 66 4e cf 05 13 2f 8c 9d f2 01 70 3e 89 89 04 da 6d 78 5a 8a a5 f9 af d0 1c c1 af 2b 2b bf 6b a0 97 46
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %8^g@L&StXZsoe*eJrI350%+BMij|Qh7K>JuH~;ze`N2qe$nZKBcM(jr?hc1{M?7e8yo14T|-y~&o6KkN_H%K2$Z>efN/p>mxZ++kF


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        30192.168.2.649742142.250.184.2064431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC512OUTGET /optimize.js?id=OPT-KVQ3FG3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.googleoptimize.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1169:0
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1169:0"}],}
                                                                                                                                                                                                                                                                                                                                                        Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC375INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 64 65 65 22 7d 2c 7b 22 76 74 70 5f 65 78 70 65 72 69 6d 65 6e 74 4b 65 79 22 3a 22 4f 50 54 2d 4b 56 51 33 46 47 33 5f 4f 50 54 2d 54 34 4b 51 53 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"10", "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":false},
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 74 69 6f 6e 22 3a 22 5f 5f 75 22 2c 22 76 74 70 5f 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 46 52 41 47 4d 45 4e 54 22 2c 22 76 74 70 5f 65 6e 61 62 6c 65 4d 75 6c 74 69 51 75 65 72 79 4b 65 79 73 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 65 6e 61 62 6c 65 49 67 6e 6f 72 65 45 6d 70 74 79 51 75 65 72 79 50 61 72 61 6d 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 78 73 22 2c 22 76 74 70 5f 6d 65 61 73 75 72 65 6d 65 6e 74 49 64 22 3a 22 66 72 78 4a 67 74 54 49 53 54 47 70 74 59 72 47 48 6e 51 50 52 77 22 2c 22 76 74 70 5f 73 65 63 74 69 6f 6e 73 22 3a 5b 22 6c 69 73 74 22 2c 32 5d 7d 2c 7b 22 76 74 70 5f 65 78 70 65 72 69 6d 65 6e 74 4b 65 79 22 3a 22 4f 50 54 2d 4b 56 51 33 46 47 33 5f 4f 50 54 2d 54 34 4b 51 53 22 2c 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tion":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"frxJgtTISTGptYrGHnQPRw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","func
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 69 63 61 74 65 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 30 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 63 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 76 61 6c 75 65 22 5d 5d 5d 0a 20 2c 5b 35 30 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: icates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}], "rules":[[["if",0],["add",0]],[["if",1],["add",1]]]},"runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]] ,[50,
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 74 68 69 73 2e 6a 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mbol",function(a){if(a)return a;var b=function(f,g){this.j=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.j};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instance
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 0a 76 61 72 20 76 61 3d 71 61 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var va=qa,wa=function(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 65 6e 74 3d 62 3b 74 68 69 73 2e 6a 3d 74 68 69 73 2e 43 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 73 63 3d 21 31 3b 74 68 69 73 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 6c 79 28 64 2c 65 29 7d 3b 74 68 69 73 2e 76 61 6c 75 65 73 3d 6e 65 77 20 41 61 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 61 28 74 68 69 73 2c 61 2c 62 2c 21 31 29 7d 3b 76 61 72 20 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 61 2e 73 63 29 69 66 28 64 29 7b 76 61 72 20 65 3d 61 2e 76 61 6c 75 65 73 3b 65 2e 73 65 74 28 62 2c 63 29 3b 65 2e 6a 5b 22 64 75 73 74 2e 22 2b 62 5d 3d 21 30 7d 65 6c 73 65 20 61 2e 76 61 6c 75 65 73 2e 73 65 74 28 62 2c 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ent=b;this.j=this.C=void 0;this.sc=!1;this.H=function(c,d,e){return c.apply(d,e)};this.values=new Aa};Ea.prototype.add=function(a,b){Fa(this,a,b,!1)};var Fa=function(a,b,c,d){if(!a.sc)if(d){var e=a.values;e.set(b,c);e.j["dust."+b]=!0}else a.values.set(b,c
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 62 3d 6c 28 78 61 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 61 3d 49 61 28 74 68 69 73 2e 6a 2c 63 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 61 7d 3b 68 2e 6a 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 47 61 28 74 68 69 73 2e 6a 29 3b 63 2e 6a 3d 61 3b 66 6f 72 28 76 61 72 20 64 2c 65 3d 6c 28 62 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 65 2e 6e 65 78 74 28 29 29 64 3d 49 61 28 63 2c 66 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 64 7d 3b 68 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 2e 49 61 28 29 7d 3b 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b=l(xa.apply(0,arguments)),c=b.next();!c.done;c=b.next())a=Ia(this.j,c.value);return a};h.jl=function(a){var b=xa.apply(1,arguments),c=Ga(this.j);c.j=a;for(var d,e=l(b),f=e.next();!f.done;f=e.next())d=Ia(c,f.value);return d};h.Ia=function(){this.j.Ia()};v
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 28 36 34 29 3b 69 66 28 6b 3d 3d 3d 36 34 26 26 65 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 63 3b 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3c 3c 32 7c 66 3e 3e 34 29 3b 67 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 66 3c 3c 34 26 32 34 30 7c 67 3e 3e 32 29 2c 6b 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 3c 3c 36 26 31 39 32 7c 6b 29 29 29 7d 7d 3b 76 61 72 20 54 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 54 61 5b 61 5d 3d 54 61 5b 61 5d 7c 7c 5b 5d 3b 54 61 5b 61 5d 5b 62 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 29 7b 76 61 72 20 62 3d 54 61 5b 61 5d 3b 69 66 28 21 62 7c 7c 62 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (64);if(k===64&&e===-1)return c;c+=String.fromCharCode(e<<2|f>>4);g!==64&&(c+=String.fromCharCode(f<<4&240|g>>2),k!==64&&(c+=String.fromCharCode(g<<6&192|k)))}};var Ta={};function Ua(a,b){Ta[a]=Ta[a]||[];Ta[a][b]=!0}function Va(a){var b=Ta[a];if(!b||b.len
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4e 75 6d 62 65 72 28 61 29 29 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 3d 3d 3d 53 74 72 69 6e 67 28 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 21 31 3a 21 21 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 28 61 5b 63 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 3a 22 22 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: return Math.round(Number(a))||0}function lb(a){return"false"===String(a).toLowerCase()?!1:!!a}function mb(a){var b=[];if(Array.isArray(a))for(var c=0;c<a.length;c++)b.push(String(a[c]));return b}function nb(a){return a?a.replace(/^\s+|\s+$/g,""):""}funct
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 65 73 74 28 64 29 26 26 65 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 2e 6a 6f 69 6e 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 41 62 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 65 26 26 2b 2b 64 3d 3d 3d 62 26 26 28 65 28 29 2c 65 3d 6e 75 6c 6c 2c 63 2e 64 6f 6e 65 3d 21 30 29 7d 76 61 72 20 64 3d 30 2c 65 3d 61 3b 63 2e 64 6f 6e 65 3d 21 31 3b 72 65 74 75 72 6e 20 63 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 62 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 61 3b 69 66 28 5a 61 28 33 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 64 29 7b 7d 76 61 72 20 63 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: est(d)&&e&&c.push(d)});return c.join(b)}function Ab(a,b){function c(){e&&++d===b&&(e(),e=null,c.done=!0)}var d=0,e=a;c.done=!1;return c}function Bb(a){if(!a)return a;var b=a;if(Za(3))try{b=decodeURIComponent(a)}catch(d){}var c=b.split(",");return c.lengt


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        31192.168.2.64974018.239.49.1934431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC509OUTGET /datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 65729
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 19 Jul 2021 12:21:08 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "6f16bc452a225d7da116aa4c430872f8"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 3201e5fb77f9faaa881f4f324226564a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P3
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: -BgK6aWLc5zrGDyp8iHvR0FTXOybm_ZZHx9jCJUy3SbntbSq4hAihg==
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function e(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC610INData Raw: 61 6c 74 65 72 6e 61 74 65 3a 7b 6c 6f 67 73 3a 22 6c 6f 67 73 22 2c 72 75 6d 3a 22 72 75 6d 22 2c 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 3a 22 73 65 73 73 69 6f 6e 2d 72 65 70 6c 61 79 22 2c 74 72 61 63 65 3a 22 74 72 61 63 65 22 7d 2c 63 6c 61 73 73 69 63 3a 7b 6c 6f 67 73 3a 22 62 72 6f 77 73 65 72 22 2c 72 75 6d 3a 22 72 75 6d 22 2c 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 3a 76 6f 69 64 20 30 2c 74 72 61 63 65 3a 22 70 75 62 6c 69 63 2d 74 72 61 63 65 22 7d 7d 2c 49 74 3d 22 65 75 22 2c 6b 74 3d 22 75 73 22 2c 44 74 3d 28 28 5f 74 3d 7b 7d 29 5b 49 74 5d 3d 22 64 61 74 61 64 6f 67 68 71 2e 65 75 22 2c 5f 74 5b 6b 74 5d 3d 22 64 61 74 61 64 6f 67 68 71 2e 63 6f 6d 22 2c 5f 74 29 2c 4c 74 3d 5b 44 74 5b 6b 74 5d 2c 44 74 5b 49 74 5d 5d 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: alternate:{logs:"logs",rum:"rum",sessionReplay:"session-replay",trace:"trace"},classic:{logs:"browser",rum:"rum",sessionReplay:void 0,trace:"public-trace"}},It="eu",kt="us",Dt=((_t={})[It]="datadoghq.eu",_t[kt]="datadoghq.com",_t),Lt=[Dt[kt],Dt[It]];funct
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC16384INData Raw: 79 48 6f 73 74 2b 22 2f 76 31 2f 69 6e 70 75 74 2f 22 5d 3b 76 61 72 20 72 3d 5b 65 2e 73 69 74 65 5d 3b 65 2e 62 75 69 6c 64 4d 6f 64 65 3d 3d 3d 50 74 2e 53 54 41 47 49 4e 47 26 26 6e 26 26 72 2e 70 75 73 68 28 44 74 5b 6b 74 5d 29 3b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 78 74 5b 74 5d 29 2c 61 3d 30 2c 75 3d 72 3b 61 3c 75 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 66 6f 72 28 76 61 72 20 73 3d 75 5b 61 5d 2c 63 3d 30 2c 66 3d 6f 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 66 5b 63 5d 3b 69 2e 70 75 73 68 28 22 68 74 74 70 73 3a 2f 2f 22 2b 4d 74 28 74 2c 64 2c 73 29 2b 22 2f 76 31 2f 69 6e 70 75 74 2f 22 29 7d 72 65 74 75 72 6e 20 69 7d 28 69 2c 72 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yHost+"/v1/input/"];var r=[e.site];e.buildMode===Pt.STAGING&&n&&r.push(Dt[kt]);for(var i=[],o=Object.keys(xt[t]),a=0,u=r;a<u.length;a++)for(var s=u[a],c=0,f=o;c<f.length;c++){var d=f[c];i.push("https://"+Mt(t,d,s)+"/v1/input/")}return i}(i,r,void 0!==e.re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC16384INData Raw: 24 2f 2e 74 65 73 74 28 72 29 26 26 28 6f 2e 72 75 6d 3d 72 29 2c 4a 65 28 6f 2c 74 29 7d 7d 28 72 29 3b 76 61 72 20 69 3d 6e 65 77 20 6a 65 2c 6f 3d 59 65 28 72 29 2e 69 64 2c 61 3d 6e 74 28 6a 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 59 65 28 72 29 2c 61 3d 6e 28 74 5b 65 5d 29 2c 75 3d 61 2e 74 72 61 63 6b 69 6e 67 54 79 70 65 2c 73 3d 61 2e 69 73 54 72 61 63 6b 65 64 3b 74 5b 65 5d 3d 75 2c 73 26 26 21 74 2e 69 64 26 26 28 74 2e 69 64 3d 72 74 28 29 2c 74 2e 63 72 65 61 74 65 64 3d 53 74 72 69 6e 67 28 44 61 74 65 2e 6e 6f 77 28 29 29 29 2c 4a 65 28 74 2c 72 29 2c 73 26 26 6f 21 3d 3d 74 2e 69 64 26 26 28 6f 3d 74 2e 69 64 2c 69 2e 6e 6f 74 69 66 79 28 29 29 7d 29 29 2c 31 65 33 29 2e 74 68 72 6f 74 74 6c 65 64 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $/.test(r)&&(o.rum=r),Je(o,t)}}(r);var i=new je,o=Ye(r).id,a=nt(j((function(){var t=Ye(r),a=n(t[e]),u=a.trackingType,s=a.isTracked;t[e]=u,s&&!t.id&&(t.id=rt(),t.created=String(Date.now())),Je(t,r),s&&o!==t.id&&(o=t.id,i.notify())})),1e3).throttled;return
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC2048INData Raw: 2e 46 45 54 43 48 2c 6e 3d 24 6e 28 74 29 2c 72 3d 6e 3f 58 74 28 6e 2e 73 74 61 72 74 54 69 6d 65 29 3a 74 2e 73 74 61 72 74 43 6c 6f 63 6b 73 2c 69 3d 6e 3f 51 6e 28 6e 29 3a 76 6f 69 64 20 30 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 74 72 61 63 65 49 64 7c 7c 21 74 2e 73 70 61 6e 49 64 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 7b 5f 64 64 3a 7b 73 70 61 6e 5f 69 64 3a 74 2e 73 70 61 6e 49 64 2e 74 6f 44 65 63 69 6d 61 6c 53 74 72 69 6e 67 28 29 2c 74 72 61 63 65 5f 69 64 3a 74 2e 74 72 61 63 65 49 64 2e 74 6f 44 65 63 69 6d 61 6c 53 74 72 69 6e 67 28 29 7d 7d 7d 28 74 29 2c 61 3d 43 74 28 7b 64 61 74 65 3a 72 2e 74 69 6d 65 53 74 61 6d 70 2c 72 65 73 6f 75 72 63 65 3a 7b 69 64 3a 72 74 28 29 2c 74 79 70 65 3a 65 2c 64 75 72 61 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .FETCH,n=$n(t),r=n?Xt(n.startTime):t.startClocks,i=n?Qn(n):void 0,o=function(t){if(!t.traceId||!t.spanId)return;return{_dd:{span_id:t.spanId.toDecimalString(),trace_id:t.traceId.toDecimalString()}}}(t),a=Ct({date:r.timeStamp,resource:{id:rt(),type:e,durat
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC10730INData Raw: 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 72 28 29 3b 72 65 74 75 72 6e 7b 73 74 6f 70 3a 74 2e 73 75 62 73 63 72 69 62 65 28 72 65 2e 50 45 52 46 4f 52 4d 41 4e 43 45 5f 45 4e 54 52 59 5f 43 4f 4c 4c 45 43 54 45 44 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 70 61 69 6e 74 22 3d 3d 3d 74 2e 65 6e 74 72 79 54 79 70 65 26 26 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 74 2e 6e 61 6d 65 26 26 74 2e 73 74 61 72 74 54 69 6d 65 3c 6e 2e 74 69 6d 65 53 74 61 6d 70 26 26 28 74 2e 73 74 61 72 74 54 69 6d 65 3e 65 74 26 26 47 28 22 46 43 50 20 3e 20 31 20 64 61 79 22 2c 7b 64 65 62 75 67 3a 7b 66 63 70 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2e 73 74 61 72 74 54 69 6d 65 29 2c 72 65 6c 61 74 69 76 65 4e 6f 77 3a 4d 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tion(t,e){var n=tr();return{stop:t.subscribe(re.PERFORMANCE_ENTRY_COLLECTED,(function(t){"paint"===t.entryType&&"first-contentful-paint"===t.name&&t.startTime<n.timeStamp&&(t.startTime>et&&G("FCP > 1 day",{debug:{fcp:Math.round(t.startTime),relativeNow:Ma
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC3189INData Raw: 3b 72 65 74 75 72 6e 20 45 7d 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 3d 6e 65 77 20 75 65 2c 75 3d 64 72 28 6e 2c 61 29 2c 73 3d 6f 65 28 29 3b 72 2e 73 65 74 45 78 74 65 72 6e 61 6c 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 74 28 7b 61 70 70 6c 69 63 61 74 69 6f 6e 5f 69 64 3a 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 7d 2c 66 2e 66 69 6e 64 56 69 65 77 28 29 2c 69 28 29 2e 63 6f 6e 74 65 78 74 29 7d 29 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 5b 5d 2c 61 3d 5b 5d 3b 74 2e 73 75 62 73 63 72 69 62 65 28 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;return E}((function(e,n,r,i,o){var a=new ue,u=dr(n,a),s=oe();r.setExternalContextProvider((function(){return Ct({application_id:e.applicationId},f.findView(),i().context)}));var c=function(t,e,n,r,i){var o=function(t,e){var n,r,i,o=[],a=[];t.subscribe(re


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        32192.168.2.64973313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f9b7bb91-701e-0021-1460-2e3d45000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153604Z-157b9fd754fhlggqhC1SN1drew00000004q00000000095by
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        33192.168.2.649744151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC646OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 139810
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="20-0140284.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "b45cd3adeb52c137c6088153c1a1e9b4"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 01:13:52 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-11-05T15:36:04.601Z;desc=hit,rtt;dur=91,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1373493"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 52 49 46 46 1a 22 02 00 57 45 42 50 56 50 38 20 0e 22 02 00 10 0f 0a 9d 01 2a 40 06 84 03 3e 61 2c 92 47 24 22 28 aa 23 d0 ec 11 40 0c 09 67 6d 34 21 3f fb c6 97 73 f9 93 a2 f2 d1 f3 79 3e 3e cb c4 1d 7c bd 65 fe 55 cf 53 c9 3b f8 58 72 8e bd 3f ed 31 b9 fe d3 66 ff 6c ff 7b cb 67 a4 7f 86 ed 89 e2 49 72 ce e0 fb 01 f8 58 f3 3f f6 c3 a7 67 fd ef 4c bf d0 3f ee f4 64 ea 19 ed db c7 5e e1 c8 57 e9 f4 79 d4 73 5f c3 91 97 cb cf ab 33 8f f7 9e f5 7f fb 7d 9b f3 96 f5 9d fd db d2 df 99 c7 9a 4e ff 1f 43 95 eb ff cc 3f f5 79 ba f9 bf dd 8f 0c ff 3b fb bf fa 3f e4 7f d5 ff e2 ff 3f f3 5f fc e6 5d fe 2b fd bf fe be 87 7d f9 7e c7 fa 1f 68 3f e3 fe de 7e 53 7a d3 f3 73 fe df f5 9e c3 5f 9c ff 67 ff 79 f7 31 f1 b3 1a 6e b5 d0 97 eb ff e6 7f f4 7f a6 f5 61 fe 2f 4c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFF"WEBPVP8 "*@>a,G$"(#@gm4!?sy>>|eUS;Xr?1fl{gIrX?gL?d^Wys_3}NC?y;??_]+}~h?~Szs_gy1na/L
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: ea 07 77 34 2d 15 73 9e 43 af b7 4a 9c 86 6b 33 67 1d 6e 5d b5 5e a4 3b 37 0a 8c be 27 91 e0 d4 7c 64 2d f1 b4 0c 7a ed ac 8e e7 cf 0f 83 f0 51 42 5d 8d 56 82 7c a5 88 d2 34 61 c0 18 41 23 44 e7 72 42 37 4d 43 c9 1f ce e0 a4 00 ec c3 ed cd 8e 72 ac 8d 2e 51 80 de 3b bd 14 59 65 06 b2 f6 ed 60 47 c8 1d b9 48 dc 5d 65 de 14 08 8c d4 29 24 5d 11 e6 93 e0 26 a2 74 ec 65 c1 a0 4f c9 54 87 31 48 10 53 e9 5a f6 b0 99 39 6b 7f e7 3b d4 34 d2 58 5c 10 ae bd 97 77 b9 fa cc 93 99 b2 2f be d8 f9 66 54 66 58 76 ea 68 5c 65 f0 a0 07 36 8d 5d 25 0b 96 73 c2 49 65 5f 2a 67 5c e3 17 63 c1 bd ef cf d7 23 75 77 43 14 e3 2d f7 e6 16 11 98 2b 1f f6 53 8e 14 1e 8d 41 75 29 78 e4 ea a2 0d af aa b1 bb e8 98 e7 82 da 4f ac af 6b 29 d9 eb 76 de ca 6b af 8b 38 c5 fd 5c 86 6c 87 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w4-sCJk3gn]^;7'|d-zQB]V|4aA#DrB7MCr.Q;Ye`GH]e)$]&teOT1HSZ9k;4X\w/fTfXvh\e6]%sIe_*g\c#uwC-+SAu)xOk)vk8\ls
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 07 94 f6 5e 7a 9a df fb 1c 19 88 fa 5b 64 0c f7 9b 9e c0 d2 ba ec 65 f2 f7 38 99 42 d7 15 56 d6 10 0a 2a 34 37 37 69 6c 49 86 f8 7a d0 6a 09 8b ea 40 66 d8 20 63 bd ed 5b 0b 41 dd 4b b3 93 67 45 d9 43 90 33 ed 76 17 e6 75 c4 17 c4 7c 0f e4 5d e6 47 fc 94 39 44 69 51 08 ec d1 05 f2 5e 61 80 e0 ed 80 22 b3 5e a0 32 02 a7 a1 96 1c 9c 35 71 ba ca 08 5e 2e 98 4a 1b da 34 5c 3e af 38 fe ae e5 da a2 56 07 a0 57 b9 d5 ca e6 b0 fc ae 51 fe 73 0a 25 48 a7 0c 76 a3 b9 58 3e 53 09 ad 42 ba fd b3 2f 28 f5 b3 8d f9 f7 46 0a a4 c2 a2 e2 bb 83 69 20 c4 2c e4 3a 5f c6 b5 a0 fc d5 f3 53 3a 4a 37 e6 bf d2 94 97 81 b6 1c 2c 3f 69 de f2 64 40 bb 7e 50 cf d1 7a ec ae 7c a2 69 45 db 76 73 29 f7 72 ec 90 78 0e fa d1 a6 0f 9d d7 56 21 81 10 6c ec c5 f7 91 14 ef c2 ec fb c6 f7 58
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ^z[de8BV*477ilIzj@f c[AKgEC3vu|]G9DiQ^a"^25q^.J4\>8VWQs%HvX>SB/(Fi ,:_S:J7,?id@~Pz|iEvs)rxV!lX
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 33 28 45 01 fd b9 25 58 ec d3 98 74 30 08 30 34 a8 5d 21 15 95 f7 27 06 73 e6 65 53 cf aa 74 03 00 a1 11 a7 cc 03 09 6f 56 30 23 b3 c3 c4 30 0a b9 f9 fd a0 2c 0e 55 2b d6 e4 a7 5e ed 8d cc c7 5c ab d6 54 26 2a 60 bf 1c 2c aa e8 a2 da 4d c0 f0 0d f7 41 3a 95 48 b5 7a 97 ec 34 16 70 46 26 b4 f9 6f 0b 12 a4 57 7a 48 97 a5 02 75 8e 83 e5 e3 20 c3 ce b6 ec b1 78 4e 7e 7a ae 60 aa f2 62 61 6d 79 1d ef 8b dd c3 bd 4b f5 f5 2c 3e c4 8b 55 de 81 b4 2f 4b 5c 0f fa 54 8e ca e3 75 a0 d0 89 75 9d 71 f6 fd e3 20 64 b4 e1 d6 af ce b5 5f 50 c1 8d 7a dc 11 57 80 a2 1c 10 13 af f3 31 f5 3f 0f 17 f6 44 4d 66 90 8d 35 b9 0b 7f b1 f4 c4 d6 7a a8 84 8f 7d cd 61 4d cb a4 9e fa 16 45 4c 96 be 2c 2c 02 0f 66 f1 4e 70 3c a2 fa ee 67 55 11 43 a6 7d a3 10 13 5e 65 32 87 28 81 01 f3
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3(E%Xt004]!'seStoV0#0,U+^\T&*`,MA:Hz4pF&oWzHu xN~z`bamyK,>U/K\Tuuq d_PzW1?DMf5z}aMEL,,fNp<gUC}^e2(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 32 06 25 b7 6a 47 08 ba fc 59 7a 1b d5 94 9c 53 4d 38 5c 2e 17 94 70 00 9e 84 b0 7f df cb 96 f1 e7 b4 9e aa 2f e7 12 33 2b 7c a6 e3 cd 30 17 b1 74 27 9e 5d a8 67 43 17 cc fb 6d d6 fd e0 7a 6b 62 39 4d d6 88 ab 29 d0 76 b2 1e ce e9 e2 24 02 53 25 d9 fb cc 71 bb 45 e4 1a f8 26 a9 57 7b 5c 5d fc b3 b6 83 84 6c e1 ba 98 ea 48 38 6d a0 11 a5 7c fc fa c1 31 38 b6 12 8d 3c c7 d9 56 40 2b 1d 56 87 8a d8 b5 b3 45 c9 15 3b 78 67 e6 a4 d5 9e 4d a5 4f d0 f4 3d d7 d6 cf 2e 05 ae 1b 05 e9 a4 57 f0 c4 32 16 f9 45 86 f1 d0 83 5b 15 88 29 9d 39 7a f5 1e 47 64 1a 18 2e 6a 8b 09 f4 1f 38 b3 d9 0c b5 72 ff de 5f 3e b9 f9 86 79 d0 09 df 4c aa 07 30 b8 77 b6 53 e9 0c 70 b0 41 3f c0 c9 4b ed d8 e2 9a f5 a6 2c 1e 4a 23 e3 7e 9b b7 e9 29 af 62 f7 83 16 46 de 28 50 b6 24 0c 5a 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2%jGYzSM8\.p/3+|0t']gCmzkb9M)v$S%qE&W{\]lH8m|18<V@+VE;xgMO=.W2E[)9zGd.j8r_>yL0wSpA?K,J#~)bF(P$Zl
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 3d ac 74 bd c4 74 bd a8 54 f3 1b cc 48 a7 42 23 7c 74 a8 1a e6 37 f1 6b f5 34 1e 89 29 89 4e 99 dc f2 c9 64 4b 9b 05 a2 bd 1b 77 e2 0b 68 39 e0 7c 87 96 ef c1 9c 93 66 55 27 37 2b 98 cd d0 43 94 b4 5a 18 5a 0d d9 6a 0b e1 81 96 4c 44 84 00 78 56 90 8d c8 c1 e8 54 5b 8b ca e8 37 6f e0 4b 64 03 05 00 84 f5 cd d6 a2 11 d9 cd f0 db 4b a8 a3 0b dd fb 03 2f 4d 8f 0f cf 8a 7c 0f 34 0d e7 e9 56 dd d5 ae 69 61 b6 c8 8e 60 88 43 0b c4 44 0e 15 4a e2 89 b6 df f4 17 44 34 5d 31 89 81 ba 6c 1e 65 ff 77 d4 02 c3 52 73 41 57 9e dd 69 41 25 e4 1c dd 94 84 e8 8c 97 17 09 31 f9 7d 68 6c 94 1b d1 f3 ce 5f 60 65 0d 37 1d 40 9a b9 3b b2 75 58 a2 e3 2d 17 1d df 24 5d 6d 7e 4a c2 07 b1 6b f0 49 56 a9 bf 63 01 de 20 3e 0c 32 5f 30 56 ba cd fa 8f eb 3c 4f 46 2b 20 d6 71 e1 c4 38
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: =ttTHB#|t7k4)NdKwh9|fU'7+CZZjLDxVT[7oKdK/M|4Via`CDJD4]1lewRsAWiA%1}hl_`e7@;uX-$]m~JkIVc >2_0V<OF+ q8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 48 7a 67 9b 03 f6 c7 61 47 89 83 38 8e 7a c6 ef 4f 39 4f c8 70 a4 da b0 c8 30 44 f2 f8 05 ee eb 6d f2 53 fa 5a 89 85 fe 0e 63 86 f2 78 4c 4e 4a 0b 38 13 86 af b0 95 9c 5c a9 13 5f 4e 14 ab 14 12 fb 51 89 09 80 c7 6e 91 91 ca d5 c9 82 2e 50 4b b1 34 93 fc f8 fb e7 b4 4c f7 15 77 2d b5 7b ab 76 4e b3 f0 16 6d 27 4e 84 94 bd d7 f1 2e cb a9 72 62 86 79 46 e1 b2 3d 42 79 1c 91 61 32 e8 0e 3e ef 06 ab 1b 56 87 a8 2e fc 0e db d3 8b f7 c1 fd cc 8d bd 5f 8c fb 90 5e 83 32 47 59 21 98 1a d0 70 e4 34 56 53 75 87 ad 72 6b 44 d4 47 0b e8 61 ef 4f c5 23 3b cf ff 45 84 1f fd 0b 85 ed e1 3f c4 f5 38 b3 9d ea 31 34 24 0d 11 03 e3 50 4a aa c1 27 c3 3a 2e 5b b6 ec 28 ab 38 a6 c9 06 58 23 bd 70 16 6d cc e9 71 2c b3 d6 2d 3d 7c 95 21 3e 18 cf 59 50 7a de a6 08 e9 27 5a d2 93
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: HzgaG8zO9Op0DmSZcxLNJ8\_NQn.PK4Lw-{vNm'N.rbyF=Bya2>V._^2GY!p4VSurkDGaO#;E?814$PJ':.[(8X#pmq,-=|!>YPz'Z
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 84 db 03 b2 f8 9b 00 1a 9d dd 42 98 9a 9b ba f1 44 76 40 ba 16 23 52 c5 e9 0c 74 66 20 6d 10 75 84 13 e8 51 be 25 0d 46 3b 07 81 4f e5 fc a5 ce c5 aa d7 5f 77 31 06 6e b7 50 80 3b 2d 9e e7 b5 96 f3 cf a1 0c bf 52 65 b1 8b 08 c2 3d c0 51 ed 4e 32 23 34 d7 09 78 ea 44 ff 33 d6 38 17 9d 72 e5 5d c8 b9 01 4e ac fa cc 2d 9e 1a 40 a1 fa 2e d2 32 8f f8 6b 0f b4 ff d1 24 0e 6f 04 d2 45 4e a2 0e 38 2c 3a 95 8e 5d 13 65 0d d0 ae 57 b5 78 28 83 d4 00 12 0c 5b 18 67 5c 17 b2 04 92 14 2c e0 74 d7 cd dd 27 57 6e 5b 75 07 3e f6 f6 d7 33 98 97 80 37 66 fd d1 88 50 37 26 e2 3d 06 ab f0 55 a4 8c c2 e7 ab e0 6e c9 04 1b 18 ff 08 7a 1b 36 79 54 58 9d ae d9 55 f8 f0 a2 e7 7d 28 6a a2 d7 5b 9d 7f 7e b4 7e 5f 4c 43 60 75 71 54 dd 48 f4 8c 14 90 0a 15 b6 aa 90 4b c1 ad 2d 31 b7
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BDv@#Rtf muQ%F;O_w1nP;-Re=QN2#4xD38r]N-@.2k$oEN8,:]eWx([g\,t'Wn[u>37fP7&=Unz6yTXU}(j[~~_LC`uqTHK-1
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 37 e2 4c 30 55 c8 cb 27 e3 a3 a0 83 ae a7 5f 01 84 98 a0 14 5f ea c0 d5 5d c2 9c 8f c7 09 93 e1 23 28 61 ff 7f 22 2d 91 c9 ac 0e 95 9e e4 ce a3 ba 83 11 ef ad a0 94 df ce c2 a4 e2 89 77 17 6b a9 3c 76 a0 6c 53 ff 08 80 26 be ed 1b f6 68 05 0b c9 0c 9f 7b dd 97 2b 4a d5 21 43 06 5e 8f cf ff 1e 9f fb 04 3e e9 37 f9 6a ee c8 ec b2 18 1b 1f d9 a9 f4 bf 80 29 4c 5f 40 82 2c 2c ae 86 8b 09 22 b0 30 fd 96 3b 09 b2 0d 2c 72 31 b8 f3 c3 9c 6a e7 02 db 09 87 86 27 e1 eb 88 15 53 15 44 ac 23 12 93 c3 ff 6b a7 c8 7f 0f 9d f2 03 11 6e fc 53 4e c2 e2 3c 5d ed f8 c0 8e 9f d5 ce fa 32 34 3f 3f d7 b0 57 ab ae 29 bb 30 c6 e9 9a 74 a7 ed e9 e2 99 42 35 b3 ad fc 30 72 b8 90 45 e8 ed 9e 13 59 f9 8e ad 77 4b 09 45 10 6f 27 6f b2 02 28 20 bf b5 b1 42 bf 3f 58 13 c1 65 97 b4 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 7L0U'__]#(a"-wk<vlS&h{+J!C^>7j)L_@,,"0;,r1j'SD#knSN<]24??W)0tB50rEYwKEo'o( B?XeI
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 51 05 a0 c1 3b a9 ab 40 d7 d8 c4 09 dd 54 7f ba 8b ae 7a 68 83 a0 97 91 06 1a 6f f3 2c 41 1d 1a dc f4 c3 55 b7 5e 1c 82 19 5f 20 5b 8a 9e d6 a0 79 fe 7c a2 1c fc 14 cd fa 9b 98 9d 7e a0 17 9f 6e c2 82 8f bd bc 0a 1e 0c 1e 32 47 03 5b 27 16 99 4c a5 19 87 bf 0d 13 f8 6f 76 4b fb b5 b2 05 2b 54 f7 d8 d6 c3 4c eb 0f d0 31 b4 fb ba 03 31 c7 ae 7a 28 1c cb 46 28 45 0b 14 b6 de 11 84 c0 bd 67 b2 bc 92 c7 dc cc 7c c2 c7 cd f8 14 03 72 40 88 98 0a 03 b2 63 a5 54 ad aa 30 04 e8 c0 f6 4a a6 77 b6 33 c6 11 3d 8c 07 e4 17 6c 8f dc 9f 00 de e9 e5 fa b6 d9 d3 aa 67 c9 8f 97 b4 cd a1 02 ef b4 05 c8 ca de cc 4f ed 12 9a 73 6a 40 99 97 f1 b6 0d b7 33 81 9b 4c 54 d6 b6 fb 8e b9 0c 2f a6 e9 9f f0 d6 67 3e c1 13 ff e6 16 7c ef 0c ff df ba 2b 3f dc 1d 95 91 86 9d c8 3d ae 59
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Q;@Tzho,AU^_ [y|~n2G['LovK+TL11z(F(Eg|r@cT0Jw3=lgOsj@3LT/g>|+?=Y


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        34192.168.2.649745151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC616OUTGET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1654086629/22-0178528.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 12478
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="22-0178528.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "539c886e1804ed18b317c56b484efd66"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 06 Jun 2022 08:14:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=114;cpu=1;start=2024-11-05T15:36:04.647Z;desc=miss,rtt;dur=91,content-info;desc="width=774,height=435,owidth=6720,oheight=4480,obytes=1605854",cloudinary;dur=75;start=2024-11-05T15:36:04.664Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 52 49 46 46 b6 30 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 05 03 00 b2 01 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFF0WEBPVP8X ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: a2 d5 6b 5a 59 32 ee e6 ed e5 36 15 4a 1f 3e a2 e2 ee f3 fe fd f1 e9 e5 78 23 36 1c e1 bb ec 2a 83 a2 f7 83 91 73 63 6b 99 36 63 01 84 75 eb d2 61 77 16 56 65 dc 3a c2 16 70 31 c8 f9 64 55 a6 41 f3 dc 69 98 da bd 6c 20 b4 3b 3a 69 a3 fb a6 08 c5 ac 46 66 f8 b5 56 16 ef 56 d7 f5 d2 b2 ae 84 a2 22 43 34 dd 1e 3b 62 6e d7 cf 27 6f d7 53 4d 03 a7 e7 d9 3d cb f7 36 cc b9 bc dd f2 d2 16 1a f8 6f 0b 81 33 38 77 4a 05 93 df 07 09 a4 8b 78 85 b2 0a 73 c9 37 14 55 00 5e 39 9a 25 cb b3 c1 14 5b d5 ca e9 a8 d5 f7 a0 d5 2f 11 f5 6b a1 56 24 03 1b 06 8f 4e 9c e9 3b 0f f1 ca b9 79 b7 2f ad d5 66 c3 85 05 1e 9f 10 c9 1e 1d 14 2b cd 34 28 7a df b2 34 bb 36 e1 97 50 c7 8a c9 66 e6 01 88 7f 63 02 f9 5b a1 80 20 ba 50 84 db 57 9b 51 4d a7 96 c8 49 45 40 ca 9c c6 79 28 06 07
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kZY26J>x#6*sck6cuawVe:p1dUAil ;:iFfVV"C4;bn'oSM=6o38wJxs7U^9%[/kV$N;y/f+4(z46Pfc[ PWQMIE@y(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: e5 fa fb d1 08 84 97 2d bb 75 aa a9 d7 71 a4 3d fd 4c 00 46 9e 2b 21 a9 2d ee 94 e9 48 83 02 ff c5 24 6d a7 13 d1 6e 4c 89 b1 01 c1 32 c4 d1 21 57 3b 32 34 96 09 60 bb 2f a9 f0 9e ce e7 a0 6d 62 fe 17 65 7d 31 cc e6 0e 28 5e 91 dc 63 2d e7 f2 ce 5e 90 d3 ad 53 90 a8 87 30 d9 4e 78 7b 35 fc ed 3d 8e 27 ac d2 02 59 7d 90 89 89 57 d8 f9 55 33 98 e3 70 c4 0a b8 a8 d1 a6 da 3a 51 c7 9e 7e c3 b3 35 4e 40 7c 5f 68 18 99 71 0a 52 79 4f df f1 17 7b e1 ea 8e 00 33 2b a7 cd fa 1c b6 e3 ba 3e d2 71 01 a1 d1 7b 00 3c 8d 2f a8 90 65 ac 48 56 c3 a1 e1 4c be 1c 74 ef e0 bb 9d 6d a4 11 09 7f e7 d4 f7 ae 24 fb a4 fc 1b 41 57 5d 83 68 b3 be c9 21 e4 20 c1 91 a4 82 8b 7f 9e 4b 7b 5f 8f 84 69 fb e5 04 4a 88 77 86 ce 32 82 5a d2 7b db e4 ff ad a9 0e 81 a4 7a 10 1b 49 6a 26 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -uq=LF+!-H$mnL2!W;24`/mbe}1(^c-^S0Nx{5='Y}WU3p:Q~5N@|_hqRyO{3+>q{</eHVLtm$AW]h! K{_iJw2Z{zIj&u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 61 89 a5 47 ff 62 27 9c 95 e5 4d 3b d6 ff 7a e5 64 d9 e8 30 74 f8 e3 db b1 c3 3e af 0d 87 fd af 78 31 4a 91 d4 9d 78 2f dc 6c 76 bd 7c d1 8c 61 3c 02 8d 4a 22 2b 13 d6 dc b4 75 aa de d3 d4 db 3a 5a 7c 28 1d 3b b2 c0 7d 45 77 25 b5 63 5f cf 10 59 c8 3c 29 d7 e9 e2 71 bc df 87 e6 80 01 5b 26 4e dd 71 b6 7e c8 3e 58 e2 2b fc 32 00 c7 5a e5 13 b0 7b cb 90 58 88 56 32 22 5a 79 03 87 40 a9 40 fb 59 fe 6e 3b 70 96 61 03 37 02 9d 23 97 e7 04 35 f9 a9 ee 49 95 51 d5 7c 55 60 ba 83 78 e9 3f a3 2f 70 d4 23 ba c9 74 7a de 44 81 ec 52 ad 6f ac 4a a4 a9 d3 2b 00 3a 4d ca a9 1c 84 a3 0a 14 be 53 ab 20 ab 43 5d 14 42 5c 33 af 03 d1 90 1f 00 64 cb 9a 3f 6f 15 b8 af 0a c9 62 3d 31 f6 87 0c 92 7a b1 58 36 54 39 68 9b 78 51 3f f8 d4 0b 7a 1e 66 ec ce f2 3c 3d e9 f2 94 5d 81
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: aGb'M;zd0t>x1Jx/lv|a<J"+u:Z|(;}Ew%c_Y<)q[&Nq~>X+2Z{XV2"Zy@@Yn;pa7#5IQ|U`x?/p#tzDRoJ+:MS C]B\3d?ob=1zX6T9hxQ?zf<=]
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 8c 03 d3 fc 35 7c c8 b4 68 75 e6 1c 73 4c 7b 8c 03 00 89 46 76 e7 3b f0 a6 e6 60 8d a8 6d 8c 49 34 26 6d 42 36 e9 8e c2 83 0a bc d8 99 4e 06 ba 74 71 5d 49 11 c7 f4 0f 86 35 4d b5 ce 8c b1 d7 17 d2 a9 80 37 f5 fe 00 17 07 c6 7e b8 ec e5 8b 49 e3 1d 5f e9 cd 3a b7 a3 fd 63 d2 72 eb ef 96 38 60 ea 2d a6 fb b2 f4 6a 91 01 1a 4f 5b d3 eb 54 3d 48 53 e0 82 38 1b c0 aa 6c 7d 4d 82 a0 92 14 ff e1 bb 63 e3 7d 6f a0 30 62 91 14 1f c2 90 ae c0 3e 4b 58 bd ca a2 ba 31 e9 3d bc ef a7 5c c3 0a 87 4a 37 05 af e4 d7 ff f8 64 38 22 04 0f da 18 d9 3c 38 65 d5 72 c2 6a 84 68 6a b3 7b 5e 9b fe 9f f9 fa f1 6f 7f 58 86 6e 57 23 a5 01 98 80 0a 66 fa b3 26 8d eb 7c 2d 53 1a 88 a3 7b 92 8d 92 10 11 1b d4 5c a1 0a 21 54 dc 69 ae 91 d3 bf c1 ec ab 1b 67 9a b0 8a 8e 06 76 0c e0 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 5|husL{Fv;`mI4&mB6Ntq]I5M7~I_:cr8`-jO[T=HS8l}Mc}o0b>KX1=\J7d8"<8erjhj{^oXnW#f&|-S{\!Tigvw
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 79 42 d2 4b cd 9a fd 4d 64 71 20 d2 8e f4 01 4e c7 02 4f c2 fd 75 9e 63 fe 79 98 27 80 6d f1 3c b5 ad 51 e5 04 77 f1 b1 22 a0 db f1 00 3f 56 0c a6 d7 47 db b5 fa 01 b1 07 e2 7e cf 4d 4d 8c a7 43 0a fe 43 9c ed ce fb eb 00 a4 f1 eb 3e 19 c6 16 31 55 a3 b7 89 fe 7f 24 4c 58 dd bf 37 0a b3 78 ce ec 97 02 ab e7 8e e6 24 c4 1e 4e 99 e1 93 27 55 2a af fd e6 96 41 4b 79 8a fb a6 7a 53 0e 5b fb ae 77 dd cc 95 5b be ff 66 ef c8 48 ba e5 8f c2 70 c9 17 7e 2c 7b 71 3d 50 b4 76 cf 68 80 1b 71 00 a2 cf c8 b5 ea c3 1f 07 64 a4 d4 4a 41 e1 31 98 0b 24 03 d7 55 38 f3 92 cc b2 df 43 96 36 0a 43 fd cd 61 8c a2 e3 a6 1b 0d 06 54 9c db d9 78 ef d9 7b d7 e4 c9 14 15 9b c8 33 83 a8 c8 13 9f d7 d9 3b 61 59 f0 34 9b b8 5e e5 c8 af e8 9d d5 99 49 a2 8a 13 68 cf c4 c7 db a9 43 98
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yBKMdq NOucy'm<Qw"?VG~MMCC>1U$LX7x$N'U*AKyzS[w[fHp~,{q=PvhqdJA1$U8C6CaTx{3;aY4^IhC
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC1378INData Raw: 8e 48 ab a9 d9 cc 0b ef 5b 42 4d f0 27 50 e5 92 31 8b da ac 2b c9 78 5a c1 e7 4f e1 a1 97 d8 7e a2 f8 fe 60 35 8f 3b 8a 6b 5f c3 0b f3 7a 56 eb a1 75 c8 2e 4e 93 53 e4 b8 8f ed 95 8e bb 04 64 b9 8f 51 e8 44 20 bd f2 d6 c3 4e 14 28 ea e5 18 c7 1a d1 04 cd 1e e5 38 46 49 77 18 38 3c 96 4a 03 c8 9c 24 95 79 9d 97 c2 7f 41 0f de 42 7a ea e4 7c 4d 96 e1 8a 99 03 d9 bf 9b dc fc 10 66 ea 46 8e c3 4f 43 3e 8a 17 ff b7 31 e4 79 a3 36 9b 6e f5 58 6c 66 8e db 67 3e b6 34 15 09 9a 31 1a 9c 67 91 e9 8e 77 23 3d 7b ab 94 b6 3a d6 7b 80 3d 35 9f 4d 5b 31 39 71 d8 a8 41 70 f3 5d cc f7 3b 3f f8 8e 74 b8 8c 8b 45 4e a9 22 ae 8b 21 23 9b 1f 71 18 f7 0b 2c c9 9d 6e 26 84 14 3b 67 a2 47 fb 5d 87 b5 15 0e 88 3f 27 c3 1c 3e 4c 74 35 10 a1 2e b7 d4 4b ba 28 57 82 41 c7 1a aa 2a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: H[BM'P1+xZO~`5;k_zVu.NSdQD N(8FIw8<J$yABz|MfFOC>1y6nXlfg>41gw#={:{=5M[19qAp];?tEN"!#q,n&;gG]?'>Lt5.K(WA*
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC76INData Raw: 6f 0f 63 ba b9 03 1f a0 61 20 47 b1 9f 1a e9 0d fd c0 ba 41 ed 24 4b 06 a3 3a d4 2b 72 03 f7 98 5f 3d ee 54 73 6f ac c7 fe ef e0 27 44 8f 3d 03 9e 56 06 0d 1f 58 e9 b6 16 f8 bd 09 1e ed 1d bb 87 7f 88 f3 44 1f 00 00 c5 4d 40 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oca GA$K:+r_=Tso'D=VXDM@


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        35192.168.2.64973513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:04 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2398beba-501e-007b-298e-2d5ba2000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153604Z-157b9fd754ffv8t9hC1SN1n4w000000004h0000000007d1r
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        36192.168.2.64975313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 6b3fdf92-c01e-008e-384a-2e7381000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153605Z-157b9fd754fnmqw2hC1SN10ngs00000004k000000000bcac
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        37192.168.2.649762151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC657OUTGET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1568341893/www.steelcase.com/2019/09/13/19-0125823_LandingPage.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 40976
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="19-0125823_LandingPage.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "d732a1eb67c25868aa1191885cb77e51"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jun 2022 12:50:54 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=210;cpu=0;start=2024-11-05T15:36:05.536Z;desc=miss,rtt;dur=91,content-info;desc="width=774,height=435,owidth=2500,oheight=1406,obytes=540689",cloudinary;dur=173;start=2024-11-05T15:36:05.555Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 52 49 46 46 08 a0 00 00 57 45 42 50 56 50 38 20 fc 9f 00 00 50 78 02 9d 01 2a 06 03 b3 01 3e 61 2c 92 47 24 22 24 25 25 93 db 58 a0 0c 09 67 33 c6 27 ed bc bd 0b cd 9d 05 7c f7 bd 03 c7 5f ab ee 05 f7 6b 7f a4 74 23 04 7d be e8 fa 52 3e 6b fe 69 c7 67 2c 6e a0 cc 0f ad fc ec ff d8 f5 b5 fd 6b fd b7 b0 67 8e c7 ae 5f ef df f9 7d 50 7e e4 7e c8 7b ca 7a 53 ff 07 ea 01 fd 67 fd a7 5b cf f8 df 51 9f 39 ff fd de d1 5f df ff f4 fa 5c ea 85 4c 83 cd bf a1 ff 6d f9 73 e7 8f e6 9f 61 fe 9f fc 5f f9 ef f9 1f e3 fe 6c bf 6f ff 93 c7 c7 c3 7f 9f e6 77 f4 6f c9 9f b9 ff 09 fe 5b ff 2f c5 ef ed 3f ef ff ac fa 40 f7 47 e5 af fa 3f e7 3d 83 bf 2d fe 8d fe ab fb af ee bf f9 6f 93 88 66 f4 97 ef bf f7 7f ac f6 11 f6 ab ec 7f f3 ff c3 ff a3 fd b6 f8 b1 fc 0f fa 9e 91 7f 13
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 Px*>a,G$"$%%Xg3'|_kt#}R>kig,nkg_}P~~{zSg[Q9_\Lmsa_lowo[/?@G?=-of
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 92 3c 1c c8 9b 39 48 93 6b ae 0e de c3 dd 4c 65 91 19 45 05 c6 ba d8 d2 5b 14 b4 74 6c c5 38 fa 7d 5e 75 0d a0 cc e7 ce d8 1f 70 dd 76 49 86 40 dd f9 b1 ff c0 89 15 8d e5 c8 2f c7 e6 54 6e f6 7c 6e 07 cf b8 5a 9d 8e 76 5a 51 43 d7 47 9d cc 6c 02 d1 6c dc 6f dd 77 ae 02 76 df d9 b3 c8 bc ad 4d e2 bf 82 20 64 22 6f 3c 2e a1 7d 63 13 76 79 28 46 03 bb 42 39 d8 81 a9 51 7f 9d 9e 05 6d 4b 68 85 d6 51 06 b2 23 0c c6 a1 f9 38 55 6f e8 d8 69 8d e6 22 2b 98 72 35 13 39 a1 fa 06 04 b3 50 3c 30 03 5f 1a 6b 58 39 a1 47 b2 a3 ab 17 0d 6e ac fc 98 d1 67 ce 2c 86 f7 21 48 39 67 6e 43 d0 7b 85 dc 81 0c c4 10 55 c5 a7 31 52 32 5d af 11 5f bc 70 f4 32 7c b3 58 09 c3 24 16 1d 92 92 ae 35 b5 39 e8 4c d8 c5 05 47 6b f2 e6 41 ff 9a fb dc 66 f5 ba 39 8a 80 5c de 21 cc 37 6b 45
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <9HkLeE[tl8}^upvI@/Tn|nZvZQCGllowvM d"o<.}cvy(FB9QmKhQ#8Uoi"+r59P<0_kX9Gng,!H9gnC{U1R2]_p2|X$59LGkAf9\!7kE
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 11 58 ef 5a ec 3b 10 91 57 a2 b9 65 e8 d9 f0 c5 d4 26 5b 20 3d 04 fa d2 34 1e e7 ac 46 e5 d0 de ec f3 e6 8c 3c bc a2 57 19 df c3 1f c8 f1 f4 d4 aa be 2e d0 c0 84 f3 c9 53 86 7f 91 9a 10 a9 11 b8 93 5e 07 27 44 e1 ff 90 90 9d cc 2b 9f 6d c5 0b 06 eb db ca ce 10 a0 b7 38 64 d6 b6 80 89 2a 3a be 33 ed 09 8e 5c dd 29 37 a0 7a 19 68 a4 05 93 aa 66 f8 48 8f ef 04 45 cb 79 1d 67 c3 0c 2a 88 01 d3 62 76 fe 95 8a bb 7b 5f 4f 71 93 9a e6 3e 0f 03 86 01 45 ff 48 b9 15 22 fe 11 6f be 8b 99 d3 4f 4a 53 3e 36 4b 90 07 fa 14 d5 07 51 63 91 c7 6b ac 47 86 7f a6 84 4e 85 a5 f1 45 82 b6 d2 95 80 b6 92 f2 8b bb 34 fb ab f1 6f 53 9d c7 b7 22 23 e1 f2 16 83 1e 89 6d ee 8f 81 7d 97 e1 8a 57 b8 69 39 52 c9 c6 05 1c 89 64 f9 da ea a0 f4 16 8a 02 8d ca 09 38 0e 07 19 59 50 02 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XZ;We&[ =4F<W.S^'D+m8d*:3\)7zhfHEyg*bv{_Oq>EH"oOJS>6KQckGNE4oS"#m}Wi9Rd8YPv
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 09 e2 22 e9 9a 47 59 0f 39 7b 37 e5 fd 5b 5a 6f 44 c6 6d 00 ae 5c 17 3d 47 eb 62 4b 04 ab b0 3d 3c 25 c5 27 b7 6b b6 58 2a ba df f0 fb 8a c0 00 ca 99 0f 0d bf 28 39 99 a7 38 8b a8 60 0b cd ba c1 51 56 b8 ea 3a 75 60 0d 80 88 27 9f 54 d8 e5 da f6 54 c0 77 95 88 9f 65 f5 b3 c6 e4 7f a9 fb e6 6b 82 32 50 b1 16 80 a6 c8 fb fb 64 75 52 46 f2 ef 90 ca 1a ea 62 7d e3 82 c5 1c ce 67 ff c0 fd 9b d6 66 9c 0e 14 dc f8 09 71 01 46 a0 85 63 2b ee 35 07 34 da 3b 61 9a f2 7c d3 da cf ce 20 07 28 9d c1 12 3f ba 4c ae 7c e3 54 ff ed d3 07 d5 a7 c7 aa 9c d0 13 04 67 2e 3e 4e e8 6d 9b be 0b 6a 7f e2 2d 21 ee 42 0a f6 d5 e5 38 cc a5 13 ba e3 69 af 05 67 71 ab 90 78 cd 82 0d 7d d2 17 95 f6 88 5a f4 b3 74 b9 09 36 4e 69 d8 1c f9 97 49 77 f7 2a 9d ba 6c 6b 8d a5 53 49 50 56 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "GY9{7[ZoDm\=GbK=<%'kX*(98`QV:u`'TTwek2PduRFb}gfqFc+54;a| (?L|Tg.>Nmj-!B8igqx}Zt6NiIw*lkSIPV
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: bb dc 3a 89 01 94 c2 73 f1 28 c1 ba be b1 8f 08 a3 fa 7d 7d 30 c4 8c e4 c6 e8 5f dd d2 bf 5f 5e f2 b6 15 43 3b 92 48 14 3f 53 59 92 ea 64 fc 2b 69 0f e8 ef 9b 4d 01 51 9a 10 ab 17 c0 c3 80 bd b4 a9 fb a4 7c c5 42 69 81 6b 23 06 93 00 5a 01 41 66 34 2f f9 c2 4e 8e 7b 6b e8 00 25 6b 4e 3a 57 d3 95 d0 5f 85 1d af 18 7f ea da e7 e0 6f d0 a0 74 1b 2d da 3d e1 95 15 1b c5 64 a9 c6 59 2e 5a eb 44 84 5c dd b4 28 51 c1 1c c6 19 f4 d0 03 33 b5 28 c7 e7 d5 5c 60 92 b6 8e d2 a5 1a d6 86 0c e0 60 fd f3 ff 15 ab 93 16 ff be cf eb 61 91 16 36 3e 20 8a 00 7d 53 1e 09 6a ea 05 f9 0a 16 d0 01 df c0 c4 58 e1 b0 ce be 0e b6 26 e8 c5 61 c2 11 cd 73 d8 52 70 40 56 80 9f 6f 5c d6 2e db 73 65 22 47 09 c2 4b c4 05 da ab 76 cb 7d 74 b6 19 5b e1 c1 b2 8f 9e a5 1e 2b 7b 4c bd 35 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :s(}}0__^C;H?SYd+iMQ|Bik#ZAf4/N{k%kN:W_ot-=dY.ZD\(Q3(\``a6> }SjX&asRp@Vo\.se"GKv}t[+{L5m
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 45 e3 8d 3f 13 2d bb c7 ef fe 82 bb 97 93 ad f3 91 68 af 28 03 6d 39 27 3d 2d a7 eb 58 f4 3f 12 aa f2 62 47 21 24 76 e2 b4 fe 1c 16 4b db 88 5c 31 97 e2 bd d4 bb 36 96 99 a2 1b 88 aa 4e 3e 68 b1 be f8 8f ae e8 86 0a d7 62 13 b3 96 21 0f e6 3a 2d 13 d5 32 4e 6d 16 2d 3b d9 f4 69 f4 27 e1 bf 44 7b 92 a8 9c f6 83 e6 f3 5a 78 77 f6 4e ca 17 e4 37 61 61 0c ce 3b 72 7d fe 62 90 e5 ef 5f 6b ea 82 46 0a ae f3 e1 ad 8d 5d 16 4a dc 9a c5 8f 93 8c d7 2c 9d 21 dd 0d a2 f6 ec a4 96 7a 0e 17 cf 84 dc 02 99 94 e2 7d 1c ee 01 be 76 7d d7 a9 fa af 72 36 05 fe 77 c9 6a 95 16 68 e5 ca a2 e9 0e 3e 45 ef d3 c1 3a 88 c4 42 7c 8b 4f 4e e2 b9 cd 96 a7 b3 69 c6 72 e4 95 a5 3b da a7 60 67 1c e4 a6 cb f0 26 4b 27 af e2 b2 bb 9e 28 2d b8 0c 91 57 bd 3d 0d 89 59 4c 23 b7 d1 d3 93 bb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E?-h(m9'=-X?bG!$vK\16N>hb!:-2Nm-;i'D{ZxwN7aa;r}b_kF]J,!z}v}r6wjh>E:B|ONir;`g&K'(-W=YL#
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 0a ea 53 e1 a1 38 55 0e 47 6e 9c 81 9f 18 06 ab 62 39 46 eb 87 32 6a 57 21 92 aa 8b a9 07 9c 43 95 83 31 1f 44 04 22 f3 83 1c c4 40 30 89 f7 aa 82 2f ac 7f df 84 12 b5 5e 5e fb f0 ef bf 6a d5 51 00 59 10 69 70 b3 0d 1f e5 00 b2 53 37 a4 1f 2c 78 19 e1 79 72 41 35 d4 93 57 77 a4 0a ca d7 8f da 9e fa 30 60 68 e4 73 d4 8d ee c0 39 2b ba 96 e7 a8 12 14 83 71 9e 62 dd b2 d3 e7 79 77 a8 72 57 87 11 ad b9 4c 55 74 b3 60 51 fc 6a 7c f4 27 97 b1 7f cf 79 f7 0c 98 59 b3 b0 1b f1 5a 4c 48 45 96 6d 6c 0c 27 63 37 f4 b6 f5 be 08 68 e8 08 bc 40 c8 01 45 f9 be 2f 92 2a 05 50 69 d5 cb 4e 2b aa c0 fd a9 01 5b 65 d6 86 e3 33 8f 5a d4 0f 24 35 53 73 25 87 f1 b9 ec 9f 35 1a cd d8 b0 2d 42 1b 42 07 2a 02 9c aa 42 c1 06 d9 8d 39 41 46 8e 5b 1b 9b a3 07 2b b5 99 16 62 95 27 57
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: S8UGnb9F2jW!C1D"@0/^^jQYipS7,xyrA5Ww0`hs9+qbywrWLUt`Qj|'yYZLHEml'c7h@E/*PiN+[e3Z$5Ss%5-BB*B9AF[+b'W
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: e7 e5 a6 ce 7c 95 84 0f 4d f3 43 75 3f 2e 2a 72 52 5d ff 33 92 f8 36 1a ad 58 a1 61 49 2a 66 7a 79 24 9f cb 0d 32 4d f6 39 62 c5 0b eb 1f 95 90 34 31 12 c5 43 71 03 e4 17 3d a3 b1 c1 24 f1 75 82 4c 8d 9d 7c e7 28 f0 5e 33 a7 f1 2c 9f ec ca 0d a3 56 a8 ac df cc c3 92 b3 97 bc 76 e1 ea 3c a9 05 04 01 5e 79 3d 97 d3 d8 d5 41 dd a4 a6 c6 d5 56 44 9b 18 a7 1e 88 72 10 e4 d5 6c 05 ac d8 11 a2 e3 55 ce e4 9a 14 a5 da de 0f c9 3d d0 00 19 12 2f 4b 8d c4 f3 b5 5a b1 48 5b f3 10 be d0 30 c8 d0 df 0f 99 79 81 eb 1e f2 ac f8 5d 14 d9 2e 7e ad 09 66 81 e4 70 84 77 91 85 b2 e2 70 84 2b c5 f1 28 29 bd 45 d8 37 41 a4 7e d7 76 e4 38 26 4a b4 be 22 6b c4 60 63 7c 87 fd 99 46 1a e4 be e4 d9 81 cc d0 34 6c b9 92 77 b8 fc 3d 69 2a 8f ce e7 99 d6 74 79 a9 d0 f6 56 37 2d 50 91
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |MCu?.*rR]36XaI*fzy$2M9b41Cq=$uL|(^3,Vv<^y=AVDrlU=/KZH[0y].~fpwp+()E7A~v8&J"k`c|F4lw=i*tyV7-P
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: d8 46 b8 53 1c be 72 9b 85 d8 74 ba 6f cd b4 d1 2d 8f 85 7f ff 0b 42 c2 6b 28 a0 11 3c cc a7 b2 f8 6f 33 87 fe 4b 02 fe fb 2b 29 c8 27 56 d8 35 85 41 f4 95 2c 34 67 74 a0 48 a4 b3 51 18 2c f0 a9 b3 3c fb a9 6a 48 7a 30 96 29 16 2e e2 6a f9 f5 f2 f2 49 36 26 b0 61 32 fa e6 97 f3 a3 bf ba fb a0 c8 42 60 4d 4e 9d 78 2f 29 a8 63 66 f3 1a 75 e7 64 80 e5 f3 22 3e f2 5e 19 5f 42 0c 0a 2f a8 32 88 da 34 00 f8 4d 08 59 a2 43 a5 04 7d 78 4d ec 18 7a 60 14 f7 95 c4 f4 19 ec f6 e2 0b 25 00 ad d6 8b 4c 5d 7f 6f b3 57 fb 3b 5d 5f 25 22 37 84 81 c6 55 2c 30 0e 31 a4 84 c2 33 38 c2 92 f7 56 96 8c d4 2d ae 15 73 13 c0 c3 bd ff e2 64 33 87 70 4a 83 37 00 6d d2 a9 3e a1 a5 a5 a5 ee 5f cd 53 30 40 2d dd 63 0d 65 db 1d 76 4e 3e 12 21 a7 cd 8f 53 b8 55 87 7b 1a 04 0e f9 4e 5b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: FSrto-Bk(<o3K+)'V5A,4gtHQ,<jHz0).jI6&a2B`MNx/)cfud">^_B/24MYC}xMz`%L]oW;]_%"7U,0138V-sd3pJ7m>_S0@-cevN>!SU{N[
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: e4 14 2c e8 26 b9 9a 8c 6d f2 de 15 25 47 3b b0 d4 a1 48 7d fd 0e 5f 5d 9c e1 fc f9 4d 96 f2 ca 31 4e b9 df bc 94 ac 5d d4 03 ae 21 62 47 25 22 2c f2 88 5a 53 c1 1f e9 2a 4d d9 d7 1d 3d dd cd e5 44 ac b3 a3 87 15 52 0f 27 cb f4 8f 1d b1 1a 6f 66 3d 98 ba c4 d8 64 a1 48 95 d1 19 81 0f 91 8c 32 81 34 ce f7 08 2a cf 0b d1 21 01 bd bb e8 95 ad a4 f1 2c 5e 25 3f 76 b8 c0 9a 69 bd 9e d2 84 83 94 6a fd b0 d7 23 15 47 3f f0 9b 84 5f 82 bf 93 1b 1f a2 61 0d 12 78 54 29 91 34 e7 16 d0 bc da 1b 5a f4 3c e9 55 04 16 7b bf 27 c4 16 12 bc 3e 36 52 eb 0b 2a 2e b1 b9 44 28 7e d5 01 0c 31 ef bb 17 a6 ab 59 68 d2 af 25 71 bf fc 5a df 90 3b 39 98 25 9c aa bc 46 cf d0 b7 e2 14 c5 65 f8 fc 26 59 e8 35 7a 6e dd c2 92 54 77 9c fc b0 66 e5 3c f3 e5 e5 a0 d2 2b 94 ce f4 53 54 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,&m%G;H}_]M1N]!bG%",ZS*M=DR'of=dH24*!,^%?vij#G?_axT)4Z<U{'>6R*.D(~1Yh%qZ;9%Fe&Y5znTwf<+STw


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        38192.168.2.649763151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC616OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350671/22-0179456.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 39938
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="22-0179456.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "737c8ce45279f9db555a70b8d4530262"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 16 Jun 2022 18:45:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=3;cpu=1;start=2024-11-05T15:36:05.574Z;desc=hit,rtt;dur=92,content-info;desc="width=800,height=600,owidth=1280,oheight=960,obytes=298628"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 52 49 46 46 fa 9b 00 00 57 45 42 50 56 50 38 20 ee 9b 00 00 b0 07 03 9d 01 2a 20 03 58 02 3e 61 2e 92 46 a4 22 a1 a1 27 11 4b 10 80 0c 09 67 6e dc c3 d4 df 69 c4 23 f6 b9 95 e6 24 6d 3f c9 da df af 73 57 67 63 3c f4 6e e4 c5 b2 5e 7e d5 69 fa e1 7d 0f 7d 60 fa c6 6d 3f b7 56 5f 6f eb 13 ee d6 be 1f ba f6 99 c3 d7 e0 73 8b fa ef fc 7c e5 7f f4 f5 f1 cd 53 d5 d7 f4 ee 8b df 5c 7f f5 7a 7e 37 aa 3d 79 7f d4 64 88 fc c7 c7 67 d1 fa f3 fd 1b de eb fa 1f 72 4b c9 fd 37 82 df dc 7f 90 ff e3 d6 d7 fa de 01 fd 1e d4 6b 0c bf f6 77 bd 6d fc 6a 34 19 fb 67 fc bd 33 78 b0 7f 13 a2 4b ff 7f 43 5f bf 7f f0 f5 7a ff 88 5c f2 ea 48 f6 8e 90 4f 54 74 82 7a a3 a4 12 fa 0e 3b 86 e7 f0 15 e3 1a 2e 60 11 cb 60 a8 04 95 03 2f a0 e3 b8 6e 7f 0b 73 67 f1 e7 b1 24 ca 0a 97 27 fd
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 * X>a.F"'Kgni#$m?sWgc<n^~i}}`m?V_os|S\z~7=ydgrK7kwmj4g3xKC_z\HOTtz;.``/nsg$'
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: c7 3c f5 a7 79 6e e5 98 91 04 3d 67 8b 67 20 fe ac 2c dc a1 85 14 92 4e f3 32 3a b2 6c dd 50 2d ac 1f 1e 6e 2a 40 e4 a4 87 ff 6b dc 45 6a b8 6d 6d e9 d4 85 5f 5d f4 9a 4d 80 9a 46 f2 54 db 34 f6 33 31 8f 10 60 59 70 b1 97 c4 d9 45 73 ab cf b1 c5 d5 4b 48 76 b0 ef 17 8f 4d 9b a1 aa b7 c2 7d 20 f8 8e ff 76 c0 0d 31 1f 81 6f 74 3f d3 d5 3d b3 17 91 44 64 58 36 f7 2f 12 2b 98 b0 e5 98 df 2d 28 4e 86 52 7f 59 8d cd 7c 9d ab e0 f7 fe 7b a6 4f 64 76 70 80 dd ac 41 5a db b7 fe 63 05 38 67 59 b8 2d 68 30 e9 40 c1 b5 53 c2 a7 3e 02 79 cf 8f c8 5c b1 a3 6d 86 81 87 c8 6f 87 df d8 c4 f8 2a 88 b8 7b 69 cb b7 7c ef 3c f9 0a da 1e 11 27 2d 67 0c a3 d8 29 7e 79 39 04 ab 1d b2 94 26 28 55 d3 94 19 ba c3 d0 4e 0a 85 4f 52 e7 8e 13 d2 7f 21 fc d5 ad 3c c9 cb 9e d0 97 e6 99
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <yn=gg ,N2:lP-n*@kEjmm_]MFT431`YpEsKHvM} v1ot?=DdX6/+-(NRY|{OdvpAZc8gY-h0@S>y\mo*{i|<'-g)~y9&(UNOR!<
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 21 2f 5e 7a c4 6e 55 e7 6f 72 2f 28 f5 ed d6 96 ce 27 e2 e2 a3 93 ff ec ee f2 e0 03 b8 66 3b f5 65 9c 83 21 30 2a c9 5f c5 fd 4a 0e 42 f9 ea 3d c3 59 45 1b 21 10 61 ee 58 6f 28 44 10 19 93 15 69 1b 44 bc bc da ca 3b ac ff ac 70 4b 9c fa 4a 56 0f de 94 e2 ff 67 e9 53 87 9a 44 af 4d 59 fa ab 6e af 7f 3c a2 94 bd 17 6e 90 9b 8a 1d 45 51 1a b8 5c 86 24 b8 e6 14 8a 46 4c 87 30 25 0d 8e 56 28 ec 16 df 77 77 a2 c6 1d c0 2d 10 b2 ed 92 b1 e3 50 ed 96 94 72 c4 4d 28 db 5f e3 84 ee b8 df ee 56 f1 f2 82 e1 e4 5f b4 28 bc cc c9 07 a6 03 83 f1 ad 06 3d 46 f8 40 a6 9a b7 a2 2a 6e 9b 68 f3 4a e8 df 29 cc e9 3c e1 25 16 aa 39 6d 46 8d ea 1f 68 89 dd 3f 01 03 fb 54 b2 84 14 a0 25 5d 76 5a 02 13 c1 df e2 d1 90 87 eb 12 52 a0 52 54 10 82 df 56 1d ea 06 c1 ee 4b b4 84 22 fb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !/^znUor/('f;e!0*_JB=YE!aXo(DiD;pKJVgSDMYn<nEQ\$FL0%V(ww-PrM(_V_(=F@*nhJ)<%9mFh?T%]vZRRTVK"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 7d ff 00 b9 26 7a 08 e9 23 32 39 ed 7e 99 f2 2a f6 48 c4 f2 16 1d 79 ba 45 dd 21 9b a5 c3 3e a1 5f 80 87 8c 01 27 08 0d 02 44 62 59 cb 85 be b1 92 8d 71 97 59 2d 03 7d 9d c2 63 13 36 06 f6 0c e0 46 5e 3d 21 c4 77 19 da d6 2d ab ce 0f 7f 7e 87 af d1 a8 1b a8 df 88 83 66 7f 2d c9 1b cb 12 14 c4 2b 49 00 a3 a3 5c 53 23 5b 1c 84 42 dd 55 50 c3 8d 21 05 e8 09 99 78 67 f3 3b 5d 48 0c 00 1a 6e d2 12 e6 8a d0 96 f0 89 ac 6e db 92 e2 77 f7 a6 e2 7e bd 8e bc 36 c3 9d ba eb 56 40 73 89 23 d4 f0 c0 02 ff 26 06 23 79 0c a7 01 a3 bf a2 f6 ff b1 da 62 87 bd d7 7e eb b8 03 f9 69 cf 99 bf e6 5b 05 56 dd a2 13 de a4 cb be bb 25 ea b0 15 67 10 51 3e 0b 15 87 96 24 59 f6 ff 15 c0 a5 3c e1 c2 df 6b 1c fb 2a 40 5f 5d cb a9 41 02 d6 5c bf fe fe 47 c0 6f 6e 03 ae c0 32 f9 e4 07
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: }&z#29~*HyE!>_'DbYqY-}c6F^=!w-~f-+I\S#[BUP!xg;]Hnnw~6V@s#&#yb~i[V%gQ>$Y<k*@_]A\Gon2
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: b2 df d4 ba d5 cc 06 c4 ba 9c 11 e2 1b be 80 c9 39 4f 06 a3 e9 f9 fa a3 ec d2 19 5d 73 c9 17 7d dd b3 ec ce 9e 77 3f d8 94 4d 4b 9d 75 9b 07 8b 92 53 d1 5f 60 fb c6 eb d2 ad 46 89 d7 f2 6c 72 c5 33 89 53 99 0b 35 de f2 ed 03 41 87 2b 40 79 97 5d f5 b2 7e 46 0c 74 fc 58 f0 b8 4d d9 96 3d 67 9b 2f e3 1b d1 66 04 01 3a 37 bf 96 5d 6b 33 48 15 59 e6 36 13 9c cd 19 9e ff 0a 2d 73 d8 41 70 6e 4a 1c 5c 74 e3 2e a1 50 06 69 e5 82 fc 1e 82 80 f3 5b 63 81 4d ab ea 97 15 a4 bb be 6e 26 07 74 a8 24 29 81 35 16 9e 92 c2 4f d8 32 54 80 28 f2 b2 44 b2 3e 39 41 28 37 a8 c0 96 d5 47 6e c2 99 55 0f 6b fe 2b 6e 7c 04 0b 05 8c 33 8d 6b 84 a1 7e 90 76 44 2d f4 7e 8c b3 2c c9 5e 22 ef 20 3e a4 74 82 ce 54 55 de dc 51 1d 46 b4 e0 6c 36 ab 56 93 53 9f 49 ae d4 69 76 f0 3a 1e b5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 9O]s}w?MKuS_`Flr3S5A+@y]~FtXM=g/f:7]k3HY6-sApnJ\t.Pi[cMn&t$)5O2T(D>9A(7GnUk+n|3k~vD-~,^" >tTUQFl6VSIiv:
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: fc 81 a6 6e cc 57 b6 46 1b 5a f0 42 55 77 41 9f f4 3c e5 ca cc b4 1b 22 34 22 48 26 06 c5 3b d9 db 36 97 c2 09 b1 35 9f 7d 33 4a a1 6a f1 b0 28 54 2b 20 14 01 e8 43 84 41 c9 28 26 63 29 1f 67 b8 14 fd ca bc a3 f2 80 ac 6d 23 54 5c 49 b3 73 f2 de 5b 54 d1 49 d8 b5 ea e5 e9 fa 8c 4d ac 52 e2 ff 6a 6a 30 c6 5b e8 33 a6 14 fa ee 0d 32 67 0a c0 f1 59 b5 33 85 65 3d c4 00 f7 eb ac 6f e1 57 4a 04 aa 38 35 74 82 6e e9 06 15 b9 0c 39 13 4a c5 9a b8 da c1 5a 72 11 06 85 1b c1 3b 8f b6 00 10 56 85 bb 57 15 22 97 55 c0 d9 91 72 54 48 01 81 88 dc 01 37 1d f7 10 52 ad 9c 9d 00 20 4d 5e c7 4f 88 19 6f b1 bc aa 81 b5 92 91 d6 6b fe b6 76 e4 b0 67 22 c6 a8 4d 4c 02 d9 f5 a3 80 10 34 fb 71 0e d0 19 d1 14 32 d0 f3 e7 bd c8 2b 15 7f 3e 3e ed 94 5c bf 03 33 bc e6 da da ee 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nWFZBUwA<"4"H&;65}3Jj(T+ CA(&c)gm#T\Is[TIMRjj0[32gY3e=oWJ85tn9JZr;VW"UrTH7R M^Ookvg"ML4q2+>>\3p
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: e5 94 8e 4f 63 a6 f8 49 44 d8 de a3 58 a4 29 53 24 22 c1 8b 1f a7 99 ae e5 f7 8f 4f 52 bd 34 df 09 af 16 fe c3 cf 85 3e 4f 1d c6 df 66 10 04 6e 53 ba 3f c3 82 b4 d5 4a 73 1f 9a 4f 5e 1b 07 ac 03 9b 0f 8c b8 b2 a8 82 48 cd 96 d5 08 a9 1f 79 2b f9 2e 66 dd 53 e6 be 31 e3 dc 16 4e ca 75 74 d5 52 cd ad 38 b2 53 9b 59 07 3b 49 58 90 41 34 07 69 60 f7 43 c9 c3 6c 53 8f 85 81 57 58 73 0c 62 0d 17 b4 e8 56 7c be 4f 15 f7 c5 88 07 04 01 12 c5 33 92 58 58 b0 3a e9 71 ae 9d 63 bb 5a 3b d1 42 fe a6 96 64 dc 81 cd ae 06 02 7b 35 dd ea 51 07 6b 10 fd 12 59 04 77 0c ce 01 57 20 3f 96 5b b1 be f4 ec 25 48 b0 b9 c5 2e d1 b2 c4 6d 93 91 c1 9f 89 83 59 d8 fe 25 57 7e b9 b5 a7 25 5e 6c 12 ef b3 37 40 2d 8f 81 02 86 d5 2b 0b 26 d5 03 22 11 bb 6d fe c1 7a 8d 57 46 5a 32 e4 33
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: OcIDX)S$"OR4>OfnS?JsO^Hy+.fS1NutR8SY;IXA4i`ClSWXsbV|O3XX:qcZ;Bd{5QkYwW ?[%H.mY%W~%^l7@-+&"mzWFZ23
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 9a 11 04 72 1e 6b da 43 4a 36 e4 a0 e4 37 6f 8d 06 fd 3a 18 45 32 7b bb a1 b3 0d e3 fc 87 81 75 78 fa bb ce 2f 95 a7 c5 dd 75 f0 76 4f 71 36 0b 36 b3 50 0e 9e cb d8 36 b0 b1 05 a4 72 20 ec 81 4d 16 71 66 8f 0e 31 4b 90 cd 44 95 fb 90 60 37 e8 b4 e1 cd c9 3c b7 ac ac 81 d1 69 b5 62 09 ff 36 ca 4c 82 12 44 19 d8 15 66 e3 76 7b e2 79 d0 ff cd ff ae df 27 ca ff 38 a5 0e 55 79 c2 1c 37 2a cc 2e 05 cd 00 a9 43 7e ee 27 df c6 f3 e7 81 50 3c 24 90 65 d1 ec 66 ff aa 32 7b 3e 61 95 af 9e 09 4e 47 23 d9 dc 27 3a 41 f5 17 92 f5 5d fb 19 f3 37 80 84 ef 30 54 6b e1 1b 3e 57 41 75 1d 7d a7 14 68 ca d1 ee d1 0c f7 7b b6 ca 36 ca a2 80 9d 5d 27 9e eb c1 b8 3f 5e 9a bd f2 c6 66 95 b4 c3 ef 9f 41 cb 18 ee a8 3d 2a 38 12 41 eb 23 55 8f 6c 21 9a bb 4d b5 06 10 bd fb 7b ca f4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rkCJ67o:E2{ux/uvOq66P6r Mqf1KD`7<ib6LDfv{y'8Uy7*.C~'P<$ef2{>aNG#':A]70Tk>WAu}h{6]'?^fA=*8A#Ul!M{
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 84 e2 6a 9a 00 d7 dc 4b 27 71 f4 c1 a2 c5 2b 90 bb f2 05 ee 28 e2 b4 13 8c 16 d0 e6 89 85 3c 53 92 d3 a0 ed 54 69 e3 e3 02 8f 93 ad c6 9c 0c f2 8b aa 00 41 6f c0 3e 1c 2f 7b 36 37 83 6e 75 af 36 0b 5b 3a ca 7b f9 8c ba c2 54 c1 f3 f7 2d 18 d5 4a 89 2e 87 e4 c0 a1 e7 42 1b e1 c8 b0 7e 90 0b ca 37 03 c6 f9 8b 17 9d 81 35 7a 3a e7 6d 17 0f 17 56 ed 45 4b 6e 8f 57 af 36 52 c5 c3 0f f2 7e 0c 84 07 2d 20 d6 33 c1 7d 67 53 fb ad 49 a8 2c 5f 78 1b 18 cb 9c 76 d0 05 5e b3 53 a6 f4 3d ae 91 32 11 db 0c e9 64 3a 4c 61 a9 c3 41 c6 df 60 e8 69 bd 1c 96 49 7e 14 98 87 66 99 a3 da 92 1a 14 7a 68 2b 70 f0 c8 7c 92 c1 06 1e 35 c5 e5 7e 5a 97 42 60 f5 64 20 d8 f4 3e b2 54 ab bf 51 69 68 d8 53 5e 26 88 44 d4 4d 82 72 6c e8 e8 5b 02 a5 89 46 4c 3d a6 e9 1b 7a 36 2c ef c6 0b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: jK'q+(<STiAo>/{67nu6[:{T-J.B~75z:mVEKnW6R~- 3}gSI,_xv^S=2d:LaA`iI~fzh+p|5~ZB`d >TQihS^&DMrl[FL=z6,
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 49 be f7 ab 6a a1 a1 28 f6 de a5 0e cc c0 aa e2 d0 c6 30 19 75 9b 1b 2e 6d 4f b1 9d da fc 97 65 c1 af da 7f 09 8e 08 e7 92 88 b6 8b 61 a5 69 f4 ba cc 27 d6 b9 38 a6 45 09 77 57 75 44 59 a4 b0 6b 0b 3a 06 d5 ad d7 d1 c8 ac e8 c3 63 44 86 a5 cf 06 d4 1e c8 e2 c1 e8 02 3d b3 a6 97 ff 91 eb af fb 76 66 b3 e9 24 77 a3 09 3c 7f 2c e1 c3 30 24 f6 e1 06 30 21 31 4c da 6a c3 09 64 d5 e7 f7 eb 40 f4 56 f7 44 11 9e 74 83 17 de ef d1 81 dc 4b 8d 1e 57 57 b3 c5 d4 df 0e 2e 7f 8e ef aa 81 ad ac 0c 6e dd e7 28 1b ab b0 a7 5c 29 86 a5 aa 1d a4 bc 90 58 51 98 a3 29 9e 81 2e 37 c9 7c 29 49 f9 31 79 76 a8 7e 69 10 2b f8 ff 3d 44 bb 75 c8 ae 8f 50 27 39 c1 3f 04 71 d3 05 f6 b7 43 8b 64 68 05 08 df 4d 76 82 e5 e9 f7 50 3b 71 94 36 d2 06 29 e7 83 33 7e 0a 96 66 82 61 8e 3e 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Ij(0u.mOeai'8EwWuDYk:cD=vf$w<,0$0!1Ljd@VDtKWW.n(\)XQ).7|)I1yv~i+=DuP'9?qCdhMvP;q6)3~fa>i


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        39192.168.2.649765151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC616OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086950/22-0179458.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 62400
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="22-0179458.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "34f325322cdc541565529469fa83a0f4"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 16 Jun 2022 18:44:34 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-11-05T15:36:05.700Z;desc=hit,rtt;dur=90,content-info;desc="width=800,height=600,owidth=5472,oheight=3648,obytes=10259107"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 52 49 46 46 b8 f3 00 00 57 45 42 50 56 50 38 20 ac f3 00 00 90 40 04 9d 01 2a 20 03 58 02 3e 61 2c 92 46 a4 22 21 a9 a6 32 1c 71 30 0c 09 65 6a fa ba 22 fe 48 c6 00 da 66 69 84 1a 23 d4 37 28 8c d1 ba b3 68 3c 88 b8 73 5d 4f bb aa 6d 5d f5 7f e8 e1 77 a0 5f 8a 7f 1f e6 9b ec fd ee 7d 40 ff 4f ff 61 ff 77 f3 ff ff ff d8 df ec 2f 9f 3f b3 1f f0 9e 8d ff 69 7f 77 7d dd 3d 46 ff 9b f5 15 fe a3 fe d7 ae c7 d0 27 ce 57 d6 8f fa d7 fe 7f 4c cd 3b 3f 71 f9 ba f9 a7 dd cf 12 ff 32 fb c7 f8 7f e3 ff d2 ff d7 f8 af fe 5b 39 ff 05 f7 db e8 9f f4 5f d3 5f d3 ff 2d ed 1f fc cf 0e 7e 72 ea 29 f9 ff f5 ff f6 ff e0 3f 77 be 14 63 93 d8 4f d5 fd ba f6 20 f7 9b f1 1f f9 bf d0 fe 50 7c 3a fe 87 9e ff c2 7f a8 ff d5 ee 09 fb 09 ff 5f d8 ef fb be 40 bf 83 ff a3 ec 13 fc ff fc
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFWEBPVP8 @* X>a,F"!2q0ej"Hfi#7(h<s]Om]w_}@Oaw/?iw}=F'WL;?q2[9__-~r)?wcO P|:_@
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 9b ff 64 33 ba 27 ea a5 c7 d3 54 48 e8 1f 54 22 b2 c5 45 89 a9 f9 4f 52 59 e0 75 b2 21 2d 90 57 3b 1a 78 ef 9a 38 8b 22 0b b6 8c 3b a5 c0 2e 83 72 f8 aa 9e ea 96 3a 8c cd dd 96 81 e5 bd fc 5a e3 d1 7f b1 7e b4 53 6a b9 22 9b 93 34 e9 b2 b9 d4 2e 14 42 78 5d 98 5b 39 7a 87 95 78 9c 9d 00 1e 40 bf 6f 6f 15 5c 1e a9 40 83 4d e5 32 96 ff 67 19 a3 60 21 49 ab c6 1e a2 60 55 bf 25 37 97 8c 71 14 21 63 fc f7 52 6d 6a 61 4b 31 ed 85 57 d4 e3 f2 77 70 fe 4a 14 30 3f 5a fd 37 75 30 1f c4 39 38 1e 9b 82 d9 7a 16 5e a8 9c 83 2f a6 f4 b8 78 a3 fa 4f 85 52 2e 40 7d 8c 6a 25 52 08 28 8a 70 4a e2 f5 6f bb 6b 77 8c 2a 23 fc 1f 55 ec f5 44 e1 44 31 95 02 6c a6 d9 45 a7 b2 d0 bb 9a 6d 14 e6 06 dc 2c 60 ea de 20 c4 e3 31 fb 57 d2 13 6b b3 9d 3b 9f c3 c8 67 52 51 f8 4c 06 ec
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d3'THT"EORYu!-W;x8";.r:Z~Sj"4.Bx][9zx@oo\@M2g`!I`U%7q!cRmjaK1WwpJ0?Z7u098z^/xOR.@}j%R(pJokw*#UDD1lEm,` 1Wk;gRQL
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: cf c0 47 44 e4 18 d2 1e de 02 fa f0 40 5e 58 0c 5f 2f 95 eb 74 b9 62 76 b3 39 0a a9 5e bd b1 15 44 71 e0 09 c5 81 64 99 bc 6d 55 15 83 93 f6 37 11 f7 8d 14 98 17 44 22 e3 91 64 2a ee fa 8c 0b eb 34 90 57 9a ad 8f 7f 8a fb 4d 21 5d bf 58 18 fb 00 c4 c7 f9 be 55 ab b3 aa 83 cc a8 6e 69 64 a0 62 c0 d8 a1 77 64 bb ff df b2 bf f5 bb 8f 4e 18 e3 86 29 c5 da c9 3d a3 27 a4 dd f5 37 da 6f b6 59 7a d8 c1 03 71 1e 45 2b 23 12 b7 54 d3 f8 3c 4b a1 54 5f c4 70 dd 8d cb 32 82 90 c4 b7 87 48 c4 42 e3 86 0a 38 4b 0b a2 3d e4 29 c6 e2 15 43 b5 12 88 63 4d c2 88 b0 d6 00 58 95 86 e1 a8 8d 53 92 3f cd 8b b8 f9 8b 5a d6 57 d9 3f d2 fc 54 fd b0 8d 08 56 75 86 7d 4e 9f ee a5 37 7f bc 68 51 25 92 f9 f6 09 d1 6a 06 de a6 5f 03 a0 91 96 92 24 91 aa 6c 03 8d 37 d5 21 fb 4d c7 fa
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GD@^X_/tbv9^DqdmU7D"d*4WM!]XUnidbwdN)='7oYzqE+#T<KT_p2HB8K=)CcMXS?ZW?TVu}N7hQ%j_$l7!M
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 16 bc 5f d5 fc 72 82 11 ee ae 0b ed 5f d7 fa 36 4a c6 56 f8 e3 47 4a 99 01 7a 03 e4 0f 87 27 27 e1 12 79 2a 97 8b 7c e4 d0 94 30 56 21 22 5f fa 6b 75 bc 2b 01 4c 4e 73 d5 89 5b 34 e9 57 15 ea c2 2f be a4 c0 18 ea ee b2 37 28 fe 04 28 d1 f3 98 cd 00 b0 30 9d 95 e0 14 1c 98 15 e2 ca 29 7a bc 81 1f af 12 6a 97 8f ac 1e 25 ff 4b 91 bb 24 0f 44 88 d6 1a e0 7f f9 bb 4b cf 47 cf dd 3d f4 8c a6 09 25 56 74 dc 7d ea de 50 21 40 e7 d2 22 40 68 23 35 27 20 09 23 eb 8e 63 84 5f dd 2e a9 b6 cf f7 27 5c 83 a4 25 4f e0 62 e0 91 9d cd f3 6e 77 5a 63 a0 f8 6a 13 47 5b 1a 26 1e 9d 20 b4 a3 5c f1 4d 86 09 0a 38 d6 51 e6 30 63 5f 4c 4e 70 b6 9d f6 9a 1d 09 b2 10 a5 65 33 be 53 ac 2b 26 0c 51 25 3d 79 a4 7e c6 71 5d 86 5e 87 e1 57 15 99 1e e0 bb 95 cf ed 57 7d f9 c7 ee a2 dc
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: _r_6JVGJz''y*|0V!"_ku+LNs[4W/7((0)zj%K$DKG=%Vt}P!@"@h#5' #c_.'\%ObnwZcjG[& \M8Q0c_LNpe3S+&Q%=y~q]^WW}
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 97 b5 5d 03 85 9d ea 55 9d cc 3a 45 c3 cc 5e ac 0d 2c fe 45 c8 4e eb af 2f fc 91 fb e4 d4 79 bf 24 44 83 ff 8a 92 4e e8 ef 7d d8 90 62 dd 49 94 32 a5 df fa db 98 f7 5e 11 0d d2 50 8c 1f 19 ba d5 14 b3 6f 02 88 a1 ee 5d 6f cd ed 1c 65 a9 cf b8 0b 90 37 c8 5a 64 75 eb 7a b7 8f f5 df e1 d2 07 4a 41 70 69 ea 57 f4 1c 20 e6 06 64 30 b5 9c 7b 38 1b ad e6 58 25 1c 94 22 8c 5b 52 8a aa 45 36 82 9b 3a bf c3 2b 79 1c c9 19 30 32 8f 2e 8c 50 70 8e 42 55 e7 d4 74 cd 67 4e 58 df 90 f1 c7 95 ce 7d 4b 8e f2 15 0d a8 7b 34 84 6a 29 19 a7 3a 3b 2b 3a 93 a1 2e 48 08 9a 64 3e 9b c1 ff df bb 66 b2 18 32 a3 4e 77 f2 7c 9d 9b e4 33 e2 d2 ba 5a ae 1e d0 12 9a 77 2b e3 e0 b0 10 8f ec b1 1b c0 fc 1d 7a 78 ce b8 e0 61 70 b6 f8 89 85 f8 c9 b2 42 88 b9 8a 4b 1f ff c8 e1 f9 df 82 5c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ]U:E^,EN/y$DN}bI2^Po]oe7ZduzJApiW d0{8X%"[RE6:+y02.PpBUtgNX}K{4j):;+:.Hd>f2Nw|3Zw+zxapBK\
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: d7 d5 c8 25 c5 d2 f5 18 fc 6d 50 d7 ea b2 0e 9d d0 df bd 0c 5a 11 da 2c 8a b9 f2 50 6e 9f 4c ce cd bf 11 d4 f2 30 25 b4 cd 1a 26 ce 0e 5f 8d 6c be 21 de e6 43 79 2a cf 73 6f 2c b5 b2 ca 62 95 d6 c9 1d 8b c6 4a f4 5c 8b 55 32 7f 96 44 b8 d8 b1 28 ae f3 d1 d2 c1 43 ce fb e1 79 62 19 a2 78 56 6d 55 34 d3 b4 d0 e6 5c 70 b4 a7 6d eb e9 c3 77 19 f8 1d 33 fa ab b1 4d c1 d4 17 c6 74 93 5d d7 e9 2a e8 5c d7 28 8f 05 19 1d cf 24 7d 8d 15 6b 3a 6c 85 85 bb 2e 37 2f 91 8e 57 26 00 ab b3 77 73 05 76 ea 29 ee 73 ae dc 15 7a fe 67 94 68 a1 32 60 29 83 2b 89 22 2d 58 ca 06 56 58 a5 ee b1 78 30 dc 71 e5 23 bd 80 ba a7 8b a5 72 f5 61 27 8f d1 68 9c b2 bb 3b 24 09 15 31 d0 a7 e5 85 68 2e d3 b4 64 f3 31 96 8d 6f 18 93 82 51 f3 21 a9 d9 ea 9b fc aa d6 60 f4 db 38 1e fb a4 c4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %mPZ,PnL0%&_l!Cy*so,bJ\U2D(CybxVmU4\pmw3Mt]*\($}k:l.7/W&wsv)szgh2`)+"-XVXx0q#ra'h;$1h.d1oQ!`8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 7e bb 32 e3 2e cb 2d f3 d5 1b 0e 57 1d 84 46 28 e1 5d f0 f6 12 a0 80 64 c9 de c1 76 31 81 66 f4 00 45 24 99 e8 33 9d 87 03 67 a2 91 f1 4d 0a 7b ad 02 87 5f db 77 bb 19 7e b4 24 07 bb e5 72 c9 9c 71 66 43 c5 dc 3f f7 02 df 5c 51 ed 0d 6f 42 bb fd 25 8e 9f f5 e8 2c 16 7a 88 d6 f4 c6 7f b9 96 c9 e8 8d b3 8a f8 29 0b cf f7 aa 65 a9 3b 4a 86 b9 0c 0a 29 42 7e aa ad 9c 9e 9a f7 18 a2 50 fc 2b c6 54 7e 6c 61 62 fb 79 d2 5a e2 e4 9d ff f5 c0 f5 6e 7c 5f a3 9a ad 25 be 12 d5 fb 9f 71 83 39 97 61 79 b0 97 a9 b2 bc 87 40 74 c1 0e 8f 6a 4f a5 2a e3 d4 5f f0 19 eb 39 5a a7 dc 89 19 16 6a 55 5c bf 10 e5 7d 7b 23 22 a7 7c 7f b3 98 64 32 3e f0 bd ee fd 50 38 d4 2b 18 1e f8 ae 51 f4 3a ad f4 b3 94 21 17 19 6e 92 9f 68 58 e5 e0 48 95 2f 23 68 79 55 29 7a 9d d9 a4 83 e3 a6
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ~2.-WF(]dv1fE$3gM{_w~$rqfC?\QoB%,z)e;J)B~P+T~labyZn|_%q9ay@tjO*_9ZjU\}{#"|d2>P8+Q:!nhXH/#hyU)z
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 2f 6c cc 55 6d f4 30 e3 1a cb 10 af 3e 1b 6c f3 41 cc b5 35 6a 8b 12 95 82 3d 43 9f b9 af 6b f7 14 9f 94 d1 a3 f8 94 df 63 88 d7 f1 f7 83 33 51 7f 1f 3c 5c 5a 68 8d 6c a3 99 d4 d6 4a f0 5d 70 b0 a0 20 5b f7 24 45 66 ca cc 13 b3 85 db 14 37 72 94 95 c6 37 fd d1 2f 41 1d 3c fd 7e ae ec f2 1b 5c d7 4b 51 2b 05 96 3c 97 a1 ee 3e 46 09 dc fc 11 7f c8 24 e1 70 ea 39 73 eb e6 a3 e7 f0 e1 02 32 b8 1f 80 ea c1 04 7d 2c ae 60 8e bf 8a fd 4c 14 f0 0a 8b bf 81 ed 00 b9 6b 4b 30 e2 28 86 1c 84 e8 10 f3 a9 f2 d5 dd 7f 5a ab 1e 4a e8 02 e3 78 67 f2 6d 41 86 b0 f7 29 0d 46 1b f2 64 d7 bd 3f 84 a2 fb d1 8a 58 68 84 65 7c 64 f0 ad 01 c7 67 19 53 51 50 fc 0a 77 97 0d bb 7e 29 6b 95 f4 f4 e5 d6 73 ec 16 91 2b 45 9b f9 49 e0 18 cb c5 87 4a 35 33 56 ec 1d 7e 58 6d 6b c1 06 25
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /lUm0>lA5j=Ckc3Q<\ZhlJ]p [$Ef7r7/A<~\KQ+<>F$p9s2},`LkK0(ZJxgmA)Fd?Xhe|dgSQPw~)ks+EIJ53V~Xmk%
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 79 4f 2a 71 25 48 51 12 13 17 38 fa 84 30 f0 b9 62 1f 1a b2 f4 66 c1 44 17 2c ff 94 6c 46 68 25 12 da 43 c4 ff 24 2c 63 68 67 f0 d2 bb ba 13 53 5a 3f 8e d9 1d cd 98 89 e8 e6 b5 1c c9 19 fa e4 45 2c 8b 84 bc 3c 22 05 e0 09 4d 40 63 ca e1 ff 42 8a ae 02 b4 11 81 a2 e2 41 ea 50 ca fe 0f 06 c0 3d 63 9c 56 c9 7f 88 4b 7b 2a ad 48 f1 99 e1 a0 b7 0e 96 63 55 f3 f4 09 9e ea ed 64 87 89 fa f6 0f d6 02 d6 13 cb a4 ca 47 86 09 bf e6 bf f7 a0 50 a5 1b f9 d0 3f 75 f6 80 8b 7c 7b 50 dc ad d4 96 c2 81 7b b4 b8 fb b8 9e c7 8c b4 9b 6c 12 b7 d2 43 c2 53 0d 76 15 43 9b 26 ec f2 cf ec 16 d7 c8 0e 28 fe 0a db 94 0d e2 60 4b f4 95 16 b0 55 d1 ac cf 81 48 0e 1c 16 c4 8f 98 55 a7 76 20 d8 a0 b4 06 04 6b c3 7e 22 27 ae 1e 16 11 0f c5 63 f9 9e 75 9d 72 73 2e 2f f2 7f 17 47 20 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yO*q%HQ80bfD,lFh%C$,chgSZ?E,<"M@cBAP=cVK{*HcUdGP?u|{P{lCSvC&(`KUHUv k~"'curs./G x
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:05 UTC1378INData Raw: 19 81 a7 b6 db bb 4c 89 16 ef 98 04 04 09 2d 4b 40 c1 eb 19 c9 96 e0 f4 f0 b1 34 a9 61 68 12 64 7f f3 b4 5c cf 2c e5 d4 c3 b7 7d 0e d8 72 c9 ce 87 aa b9 93 05 b5 c3 76 89 0d 9e 9b 7d b9 df 84 2a 73 8f 1f 71 4c bb d2 73 28 6d dc 4c ac 98 63 93 36 50 34 4a fe db eb 72 a3 64 08 79 34 60 cf 47 8b a6 b0 e8 0a d1 c6 cb 00 c9 9e 1c df cf f8 ff 16 10 42 e6 dc 09 36 ae a4 ef 80 4a 2c 72 f8 f9 12 7e fb b6 bf 37 69 e1 43 eb 74 f3 9d 33 94 3a 8b 4e 3a 23 90 c9 1e 77 cc 7e 40 8f 0c 24 d8 22 36 70 80 7c ba f0 7b 28 3f 19 90 5f 53 c2 a3 1e 32 fe 14 c6 07 17 2e 38 e7 d5 9c b8 2d 63 5c 26 77 8f 41 84 07 99 52 91 b7 49 cc be 56 3a 4d 34 b5 49 7d 8d 73 c9 54 12 1b d6 d2 30 6c 33 a3 7c a7 19 7a 57 41 d5 fb dd 1e f0 d1 a0 77 df ec 68 3a 04 3c cc 39 e8 6a b0 a1 40 33 0f b3 4b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L-K@4ahd\,}rv}*sqLs(mLc6P4Jrdy4`GB6J,r~7iCt3:N:#w~@$"6p|{(?_S2.8-c\&wARIV:M4I}sT0l3|zWAwh:<9j@3K


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        40192.168.2.649771151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC416OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350945/22-0179457.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 63255
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "755d764b1fa3ef73dca21c3944a2a0ff"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 17 Jun 2022 02:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=126;cpu=1;start=2024-11-05T15:36:06.075Z;desc=miss,rtt;dur=90,content-info;desc="width=800,height=600,owidth=676,oheight=693,obytes=336373",cloudinary;dur=89;start=2024-11-05T15:36:06.091Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 09 09 08 0b 0c 0b 0c 0b 10 0f 0e 0e 0f 10 19 12 13 12 13 12 19 25 17 1b 17 17 1b 17 25 21 28 21 1e 21 28 21 3b 2f 29 29 2f 3b 45 3a 37 3a 45 53 4a 4a 53 69 63 69 89 89 b8 01 07 07 07 07 07 07 08 09 09 08 0b 0c 0b 0c 0b 10 0f 0e 0e 0f 10 19 12 13 12 13 12 19 25 17 1b 17 17 1b 17 25 21 28 21 1e 21 28 21 3b 2f 29 29 2f 3b 45 3a 37 3a 45 53 4a 4a 53 69 63 69 89 89 b8 ff c2 00 11 08 02 58 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 01 02 07 00 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e9 e3 ef ed e6 7d 0c 5c 03 bb f0 38 5a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF%%!(!!(!;/))/;E:7:ESJJSici%%!(!!(!;/))/;E:7:ESJJSiciX "5}\8Z
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b4 3a ef 8d da 3e d8 bd 3c 86 d3 e2 cb 94 bd 3d d6 45 b9 0c 87 4d bc 59 b9 70 6e e8 36 ef 9a ae f7 5e 4e 4a 5b 32 ec e5 19 c9 68 76 fe 7b 6b 4a b4 e2 d4 0d e6 b9 ec 4a 8d cf cb d9 26 7f ab 53 cb f0 a8 3c a7 27 4f 95 26 47 d3 55 92 d4 36 ba 64 06 ea 05 78 18 0d 42 8c f4 fa 96 2b 0f a4 73 1f 2c ae f3 11 52 1d 4e 81 5c c5 37 5e ab 42 5f 31 be e0 52 ab 9c eb d7 60 5d f2 8a 5d 29 70 e7 51 af 5c 9e 0d eb b6 ac d8 59 c5 cf ba cf 3e 5c 1e 11 95 5d cd a6 70 2d bd 39 ce 67 4d d3 a6 a7 5f e3 9f 43 3f 29 65 d3 80 b6 e1 57 57 63 57 cb d2 59 e7 bd 15 4b 67 3a b9 21 a5 75 20 31 f5 a3 91 52 5e a7 5e 5f 68 a6 b0 7b 07 53 41 04 06 0b 02 0b 39 4f 56 51 f2 4b 35 ae bc 76 2a 31 55 24 af a6 9c 77 62 c6 2e e5 f6 24 19 a4 b5 24 20 df 6d b4 5b 89 5a cd 1c fb 7a b7 63 f9 57 af 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :><=EMYpn6^NJ[2hv{kJJ&S<'O&GU6dxB+s,RN\7^B_1R`]])pQ\Y>\]p-9gM_C?)eWWcWYKg:!u 1R^^_h{SA9OVQK5v*1U$wb.$$ m[ZzcWh
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 77 be 90 5a 33 bc 3e c5 79 01 5d a3 6d e2 79 d1 29 c5 26 ff 00 64 6d cd 99 23 54 3c ae bd 40 03 15 0a 8d 43 06 11 1a fc c3 29 de ab d0 e5 40 4f 0c 6d 5a 99 da 7a 54 d6 c5 b0 d0 cd cc 2e d8 59 c9 e8 4d 9b 6d dc 57 de 4b 10 68 c4 d4 72 c3 81 0e b1 34 8a 82 74 a2 85 8d 48 9c 82 22 ad 45 ab 99 f7 9e 74 14 38 8d 3b f4 b2 ef 0e 38 a0 c3 5d 19 a2 97 56 32 9d a7 88 f5 86 65 71 4c 71 53 c1 a9 bc a0 f2 96 02 17 ce 08 03 6b ab 72 8b b3 ab 51 b7 0d 35 cf 6c 7a 2d 05 1d bd 56 33 ac 9b 0e 5c 94 3d 09 dd 2a 47 33 a1 4b 40 aa 9e 4c f9 d8 25 6e 91 c9 1a 2b 8b 97 c6 23 5d 7a 73 78 86 3b 74 a6 d1 9e b6 97 ef 9a 9c 77 46 6f c7 a8 a7 1d 26 22 98 c9 28 49 2c 1a 4b 4a c5 9d 88 fa 8d 62 ba 9d 9b 96 9b 1b ee 00 91 5c 10 5b dc b5 b2 f6 02 e5 1d 53 94 d0 53 bd 46 fb 0a f5 22 c0 40
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wZ3>y]my)&dm#T<@C)@OmZzT.YMmWKhr4tH"Et8;8]V2eqLqSkrQ5lz-V3\=*G3K@L%n+#]zsx;twFo&"(I,KJb\[SSF"@
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: f7 68 7a c7 a2 2a b4 8a a3 4a 35 ce 8d 56 ab e5 d7 07 89 a7 0d bc 32 ed 92 46 11 03 02 04 2d 4a c6 41 c5 16 9b 92 2b d0 74 82 83 e9 b6 6f 49 5f e8 d7 d5 e8 f9 ad 7e 8b 6e e9 11 cd e3 97 84 4a 62 52 34 62 c0 e1 cb ba 9d 46 8c 6f ae 3d 89 aa 44 54 3e 85 e2 99 bd 52 b6 fe 7f 51 11 71 2f ca 7a 69 42 1a 0b c7 eb 5c ba 35 85 4d ee e9 0f 68 c9 75 24 d6 74 6a d0 2c 6c 94 2c 31 56 58 9a 88 62 da be 94 9d 06 c2 04 d5 3d 59 2a 48 4b 4f 43 56 c0 0c c8 91 29 2b e4 95 d0 f8 89 5e 94 10 9e 77 8d 17 6e 8c d4 05 0c 6e bc 24 2f de a8 e4 10 ad bc 77 53 74 8e 7f d0 15 a1 82 cd 0b 18 ba 18 1f 7b d2 d6 6a b2 e7 4e 7d 3a 5f 39 61 6e 6e bd bd 3b fc fd d7 6d 57 24 dc 2b 52 c5 b8 69 b7 42 f5 32 52 cd e3 10 8b 75 57 6a 57 24 f2 e6 75 76 f2 ae 81 0c da 1a f9 9c fe 3f 6c 61 9f dc eb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hz*J5V2F-JA+toI_~nJbR4bFo=DT>RQq/ziB\5Mhu$tj,l,1VXb=Y*HKOCV)+^wnn$/wSt{jN}:_9ann;mW$+RiB2RuWjW$uv?la
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: db 7b 6b 98 f6 7d 26 31 9c 4b f6 71 9b af 6d a6 20 db 24 16 69 19 63 a1 64 ea 4b b4 66 81 d0 2c 89 be 87 de c8 e8 85 e4 2c 0e 94 19 66 7a 93 81 5a 8a 3a f5 73 69 5a 71 3b 98 8f 79 50 53 98 29 01 17 ce 3e ef 8f 63 c5 51 b9 46 dd a0 cc f7 43 a4 25 a3 04 aa f5 e4 ee 87 0d 39 55 cc 79 da 4f 8d 0b 3c f5 e2 a7 3d 86 6f 09 b8 51 ca 71 c2 93 dd 24 cc b6 ca bf 66 36 bc 94 6a d9 88 ee 61 2f 86 ef 86 4b d0 92 91 86 f2 4a 73 1e 8d cf f5 7c f4 e9 50 fd 15 40 a1 a3 7f 2b 28 f2 b4 9e 66 5f 5f d2 71 9d ef 38 5d 75 be 65 bc 6d 6c 1c a2 4d 6c 03 1b 10 46 ec f4 9d 8a d5 1f 4b a7 17 ad 53 7c 46 d6 69 76 db cc 7a cf 95 44 f6 2f 99 95 d0 67 16 3a e5 5b 93 92 53 53 b3 9b 53 73 e7 24 15 1a d6 9b 03 60 32 c2 69 27 41 ee 23 db 39 cb 33 a8 6f 0c 9a b1 6d 9f 66 4c 7b 3e 93 18 ce b7
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {k}&1Kqm $icdKf,,fzZ:siZq;yPS)>cQFC%9UyO<=oQq$f6ja/KJs|P@+(f__q8]uemlMlFKS|FivzD/g:[SSSs$`2i'A#93omfL{>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 26 cd 1d dc 21 6c 6a 65 6c 17 1b 32 ac 30 9b d5 d7 77 1e bd 8f 5b 7e 42 3d 15 73 a5 f9 bf 6d 22 a2 d0 4f 39 eb 15 06 ef a1 54 6c 4b ec b7 39 f5 02 35 75 e1 25 d0 f9 77 44 5b 76 d2 39 13 b4 3e cd 8a 8d cf d2 56 ee 02 cd af d2 ae 0d dd 82 95 32 da 1a 45 62 f4 46 10 6b 26 a6 17 ec d7 72 12 42 cb 20 18 3b 45 b4 06 10 6f e8 58 bb 9e d7 79 0a fd 53 f2 2f d2 4f c8 d9 2e 65 a5 73 2f 0a 8a 98 6a e0 ab 80 57 ee 8d b5 77 72 9e 21 aa 9f 68 3d 2a c7 b5 da 0c ab 3b af c6 4e d4 b6 da a2 33 3d 4b 86 b9 aa 58 a8 61 5a bd 8a a4 33 4f 4e c0 cd b1 8c 51 60 51 41 b7 43 43 19 17 74 f7 d3 f9 8f 47 13 f7 c7 5f 63 fc f5 65 c2 f4 92 85 ba e7 aa ec 24 4b 4a be 02 8a f5 1b 6b 38 fd 46 51 9d 67 a8 7c cf 3c 9f 59 9b f9 10 b4 0f aa 2b 72 9e 8a 41 f3 b9 20 87 fd 37 8f b5 b4 17 95 ae 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: &!ljel20w[~B=sm"O9TlK95u%wD[v9>V2EbFk&rB ;EoXyS/O.es/jWwr!h=*;N3=KXaZ3ONQ`QACCtG_ce$KJk8FQg|<Y+rA 7u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b7 8b 92 b6 12 4d 7e 4a 01 58 20 d0 af 63 00 75 2b 9b d4 2e 23 26 8d 3d ef 0d ef 66 a4 e2 57 73 4a dc 3b 2d cb 24 0a fa 12 e9 8e 7a 36 b7 24 12 8c bd 7a 0b 42 52 43 26 83 0f de 18 63 d8 78 da 9e d4 eb 68 35 52 a2 54 d8 cd 83 2f bf 05 59 2d 59 76 6a cc e2 cf 70 bb 4b 26 53 df 3c 1f d2 b9 ee b2 ea 79 a8 3e a1 be 03 94 f5 96 17 e6 86 9d ca 06 15 6d d4 be 61 66 0b 35 52 70 d0 20 25 b5 4c f8 56 7b 85 97 58 57 33 be 9c da 6e f4 12 30 28 f2 db 4c 19 a5 fb 12 57 68 14 a2 1a 3c c8 cb 11 01 4a 09 d9 8b 1a 67 0d c9 8d b3 bc bc 67 de a6 31 74 de 72 f5 d6 e4 77 bb 68 1d 33 91 d0 50 8e 49 32 ef 27 8b f4 ec 28 cb 14 bb 32 5b d3 68 da ba 95 66 a5 76 5a e8 b2 28 2f 22 3d 23 30 14 c6 14 1a e5 d4 30 28 98 31 e2 84 d5 b3 9c 57 20 96 eb cb 76 47 b5 76 27 a2 13 a1 86 45 57 7a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: M~JX cu+.#&=fWsJ;-$z6$zBRC&cxh5RT/Y-YvjpK&S<y>maf5Rp %LV{XW3n0(LWh<Jgg1trwh3PI2'(2[hfvZ(/"=#00(1W vGv'EWz
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 96 93 c6 3c 12 48 83 a6 5b 85 d2 42 0e 05 21 8e 24 4d bc f4 bf 12 9c a5 d6 89 de f7 1e 8b 24 d0 1c 9e 3a f0 c3 12 45 95 4c bd c0 2c b3 d8 57 21 59 f9 89 20 60 24 ca de a0 3b 1d 5e 3e 6d 4e 89 6a dc 84 32 4e 58 9b 77 6a 57 61 34 e7 92 e4 ac 72 77 eb 7b 11 29 0c 72 32 50 67 e5 f4 70 37 fe 41 82 6b b5 9b 28 e4 f6 ce 4a 48 43 68 0b 56 95 76 01 88 4d 65 f2 a5 7b 1c 44 69 29 ac b3 d1 e5 b8 30 60 12 a7 b3 c8 21 cf 57 72 f7 38 ae 1a 84 f5 b2 a7 3d 4b 93 56 4b b0 c7 c5 c4 2c 47 2d 63 c0 a1 ee 84 ff 00 63 90 c3 29 d9 2d 72 8a d8 8c 87 7a 54 e3 4a be df 4b 75 e2 82 17 24 52 29 24 71 e9 6d 37 48 9c 85 b7 6a 69 e4 1f 29 f9 1b f1 43 d2 3b 4e aa 2b 46 f2 4d 25 d4 81 f7 15 8e 3b d4 36 65 b3 ec 35 ab 93 5a 88 17 1c 80 b2 d7 5c 19 6c 72 04 3a 95 44 ad 23 c0 ed 9c 69 69 58
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <H[B!$M$:EL,W!Y `$;^>mNj2NXwjWa4rw{)r2Pgp7Ak(JHChVvMe{Di)0`!Wr8=KVK,G-cc)-rzTJKu$R)$qm7Hji)C;N+FM%;6e5Z\lr:D#iiX
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 68 25 92 59 19 e4 7a a5 85 76 67 33 4c c5 49 cb 0a a3 e5 8a 5d 3c ee 83 03 20 27 25 aa 27 a8 b3 c4 26 32 32 10 72 ca fb 87 c9 6e 80 0d 62 c8 ce ba c8 ca a9 f2 08 69 5c 8c b7 04 c4 b0 52 f5 98 c8 70 f4 aa 04 87 2d dc 16 6d 22 0c f5 1a 91 cd 4f 88 fe d9 cf f9 a5 f9 65 28 8a c5 e0 dc 90 87 50 0d 69 82 31 2b 95 4f bf 18 f3 c8 16 33 68 b3 46 35 8c 47 43 b3 c7 cc 5b f7 0a e1 87 90 63 62 58 6c d9 1f 1c e2 e5 0a 02 91 20 55 60 32 fc 5b 76 00 4a 85 27 5c 8d 09 5f 19 6a 39 be 81 92 10 e3 79 c1 ea 36 46 d7 25 f1 97 b6 48 c5 b2 60 3d bd 64 eb ee 40 14 65 e0 63 72 73 8d 47 96 75 50 b5 41 ad 5d 9d e9 37 25 5d 95 7b 45 66 78 25 1a 06 c2 10 ff 00 bb 86 64 5b 89 df 39 ae 1a 26 a4 f3 46 62 4d b7 8c f4 f7 11 3f 2b 66 38 c2 d6 e1 de b4 09 0a 4b 5a 83 57 04 7b dc 85 72 f5 5f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: h%Yzvg3LI]< '%'&22rnbi\Rp-m"Oe(Pi1+O3hF5GC[cbXl U`2[vJ'\_j9y6F%H`=d@ecrsGuPA]7%]{Efx%d[9&FbM?+f8KZW{r_
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 45 82 35 ca 08 c7 b4 1f e5 68 7d 08 92 d7 1d 37 96 8f bf 08 ec 54 c2 d0 70 6f e3 f1 c5 0e 08 79 35 da 97 08 76 7a 25 5e 1c bf c4 c7 c8 55 a7 02 c7 de ad ca 50 4b 2b a3 4f 2f 1f 62 4f 76 61 cd 5e 45 ae cb 57 38 9b 96 ab cc 5d a5 3e a1 42 40 c1 ea 08 80 19 3b ca a0 94 08 f2 4f 2c 7e e1 59 21 8e 68 84 8d eb fa 87 bc 76 90 0e c0 ec 65 42 1a 45 d9 6e 9e ca 6b 2d 32 b0 d1 12 10 9e 06 51 bc 94 e2 7d 25 67 4e 5e 93 b3 47 0c be ca f5 29 c1 72 13 f1 d3 99 10 fa 87 94 93 93 2a 9d 2b d6 35 a7 db 67 19 c5 cf c9 c8 a9 12 1f 4c dc a7 53 70 5c 93 d4 85 6c 7b 33 9b 7e b5 87 8f 23 da ba be bf b3 33 10 4d 4f 56 d3 e4 2b b7 fd c5 eb ee db 2c f1 f2 52 4f 1b 05 79 ac 4a 55 e3 ed 5e 59 6f 55 ed 94 6d 1b 75 19 5c 5b 46 8c 96 00 10 c9 b1 90 90 46 b2 5a 8a c4 36 8c 42 38 46 09 7a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: E5h}7Tpoy5vz%^UPK+O/bOva^EW8]>B@;O,~Y!hveBEnk-2Q}%gN^G)r*+5gLSp\l{3~#3MOV+,ROyJU^YoUmu\[FFZ6B8Fz


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        41192.168.2.649770151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC416OUTGET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1654086629/22-0178528.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 17257
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "2f270f2246501a4655afcc5b66049b22"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 06 Jun 2022 20:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=111;cpu=1;start=2024-11-05T15:36:06.076Z;desc=miss,rtt;dur=89,content-info;desc="width=774,height=435,owidth=6720,oheight=4480,obytes=1605854",cloudinary;dur=74;start=2024-11-05T15:36:06.095Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 65 61 26 b2 49 a8 4c eb 20 1d 19 4b 66 80 1a 94 59 a0 51 54 a0 b6 52 d0 1a 3f 3e fb 1f 6d e0 3b ee 7b 24 3b 97 0f 6f c1 d7 78 6f 94 76 83 f4 5f d8 3f 3d 7d 0a 5b 28 00 a5 02 ca 28 7a 57 b0 de 29 75 79 e9 87 3e 38 b8 ce ab a2 cf 09 ed df 60 fa 87 db d4 00 00 0b 00 00 f9 b3 e6 1f 72 fa 54 ee 7c 5d 1e 0e b9 db 87 73 e9 fa 3e 23 e8 5f ae 7e 0b fb d0 93 59 12 8c 81 2c 24 a3 20 92 c1 9d 42 03 32 8c 83 a3 d6 74 35 9d 02 94 16 82 ca 5b 29 4a 50 68 16 bb 61 f9 65 e4 1e 25 ec 43 b6 bb 9f 09 da fa 3e f2 3b 47 45 e5 1c 27 bd be c5 f8 03 ef f3 40 14 59 40 1a ce 80 3e 5d ee be 33 e5 72 c6 ae 47 0f 2e 0e 9f a6 eb b8 4e ff 00 ef af 9b be 91 d0 68 50 01 48 a3 2b 0f 80 7c 27 ad c1 c3 a9 93 59 e2 c1 cd d2 f2 e0 ee 3f a5 1f 95 df a9 e6 a5 84 04 9a c8 06 56 12 6b 23 3a 84 06
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ea&IL KfYQTR?>m;{$;oxov_?=}[((zW)uy>8`rT|]s>#_~Y,$ B2t5[)JPhae%C>;GE'@Y@>]3rG.NhPH+|'Y?Vk#:
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 9a e4 86 16 04 c9 c9 d2 73 7a 38 f1 9f 50 f9 7f d6 c7 e6 cf d1 fe c1 f2 b3 ca 3c ab b5 72 9f 9f 7f a2 3f 9d df a0 e7 88 fc fd f5 9f 66 3f 2b bd d5 e7 ff 00 51 1e 05 ee 4f 8d 3c f0 fa 41 a1 96 86 66 c6 26 c7 1b 63 8e 72 0e 39 c9 0e 39 c9 0e 39 c9 93 8d b1 db e8 2a 82 92 d0 00 02 99 cf 24 3a 6e 0e e1 0e d7 e8 df a1 72 7c e3 ee cf 20 1e 37 d5 77 7e 23 b7 71 77 2e 9c fc b8 fd 36 f5 af b9 ce 37 71 d9 db 31 de 34 7a cb bc f9 ae ce 2d 72 53 89 cc 38 3a 6e e1 0e cb f3 8f d4 f8 3e 6a f7 cf 7b 1e 2b d4 f7 ce 90 e9 7b 37 92 76 13 f3 cb f4 af e3 af b4 ce 93 5d 6e 8e 8b 8f b9 e8 f9 33 d8 de ee d1 2e e9 c6 e5 1c 38 ea 47 6a f4 97 d0 50 f9 b7 df 5d de 1d 8f b6 79 6f 11 e3 7d 4f 57 c0 7e 77 fe 87 7c 5b f6 e1 cd 7a ca 74 9a ea 87 ce 7e 01 f5 bc 3b c5 d5 30 d8 cb 63 13 90
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sz8P<r?f?+QO<Af&cr999*$:nr| 7w~#qw.67q14z-rS8:n>j{+{7v]n3.8GjP]yo}OW~w|[zt~;0c
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC559INData Raw: 89 0d 71 09 4b b5 5d b7 11 84 de a1 4a e1 10 0f e1 9c b3 e5 01 a1 5a 6c 31 97 67 5e 43 cc f3 37 39 fb c2 36 50 65 74 a6 53 d2 9a 73 6c 39 dd 41 d4 d5 67 3b a4 a0 5a 00 b6 4d d9 50 48 a0 02 0e bd e9 6c 71 f4 e2 45 fe 97 6b af 72 1f f9 df 96 40 1c 8a 1f be 3a 70 e7 bc 86 74 8f 5b b4 e4 8f 73 68 44 33 01 89 4e 44 91 e8 82 60 24 91 c8 65 b1 93 77 e5 e8 fe ed d0 87 ff 00 16 54 de 7b a2 f6 c9 87 93 47 a9 ca 1d b2 c4 32 7d 98 64 bf 8f 70 b0 11 e4 1e 41 e5 1e 90 75 03 88 73 6a ab af 49 eb 1c f9 bb 92 b2 67 b7 f7 ad 4f 01 1f 9f 5d aa 2c 23 71 ff 00 15 16 2c 80 04 42 d5 06 69 87 dd b5 88 82 c5 28 09 2d 89 f6 ef 46 35 5d d1 9d 99 a4 fc 5e 9b 02 02 3d 5b fd 7f 11 7c ac 98 50 26 df e8 76 36 fa 3d ad fe 94 4a db e9 85 36 bf 49 dd b6 f7 47 b8 4c 9d d1 b6 b0 d3 17 1f f9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: qK]JZl1g^C796PetSsl9Ag;ZMPHlqEkr@:pt[shD3ND`$ewT{G2}dpAusjIgO],#q,Bi(-F5]^=[|P&v6=J6IGL
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 64 2e 58 71 3f 5b 51 dd ab 21 ab 37 2a a9 50 8c a8 f9 b3 30 3b cf ae 14 c9 a9 ef 80 d8 5f ec 3d df bc 20 36 2d ee b7 8c 57 be bc 43 20 e9 c3 09 f6 ee 4e 91 0e 53 90 a6 28 d0 f3 8f 48 7d 88 38 07 09 f9 b6 90 71 2e 64 1c d1 f5 a1 0c e4 a9 5e 9a b6 d9 fd 83 77 24 44 6d 37 68 35 46 45 65 47 f6 80 70 fb b1 c3 7f 3c c0 80 33 35 f3 22 3e 4d c6 f5 95 fe 8f db 49 6f c9 f6 d6 60 07 ca 36 f5 5c ce 40 8f 47 4c ee a6 90 7a 97 19 27 de 48 6b 4b d6 b2 4f d9 2e 8d bd ac 04 7d 2c c5 9a 81 d0 72 e5 16 ad 96 5d 53 0e ab 42 88 86 c4 5e 6a 84 29 22 26 5c 14 6c c4 c1 bb 06 c5 30 8c f2 7e e4 46 78 07 c9 13 4f 1f fa 43 70 29 fd 21 b8 14 fe 98 cf ab fd 32 4e 09 cc 00 a1 06 69 16 67 07 c0 79 0d 55 86 6b 20 e5 a1 52 65 aa 70 6b 2a 99 55 0e 83 95 d3 6e dd 65 94 a7 3d a3 5c 19 63 8b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d.Xq?[Q!7*P0;_= 6-WC NS(H}8q.d^w$Dm7h5FEeGp<35">MIo`6\@GLz'HkKO.},r]SB^j)"&\l0~FxOCp)!2NigyUk Repk*Une=\c
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: d3 b9 27 9a 40 de 93 10 cf ce c6 50 52 12 9c 0c 94 8e 47 cc 8f 00 40 2b c4 85 78 82 fc fb e0 1a 29 c0 68 30 61 00 0a 55 d3 36 4d ce bb 85 ed 5b ad 9d e5 a8 4c 09 1a 3d 3d 65 58 2d db fe 48 ce 13 8a 9b 45 64 8b b5 68 f9 a3 0e 53 31 d2 90 01 f7 83 b2 d0 39 25 77 c1 40 a0 51 0c 03 49 89 4c 6a 93 b9 99 19 c2 71 4c d6 45 22 a4 8a 69 97 a2 3d 21 f6 0c f3 eb ae 90 9a ea 6a 32 b1 a9 2e 49 a8 97 07 45 64 da 4d 37 54 4a 53 8a ab 0a 02 20 63 fa 48 bf 90 24 cb fd 3f 49 e7 c9 36 07 51 c8 9b f8 af 1e ca 1f 24 45 2d 3b d1 d9 fb b6 44 8b 28 10 10 51 d0 51 2d 63 98 a5 d3 d7 8d 27 1b c6 24 af d8 11 95 cb 78 5a ae 4e dc 55 82 d6 d1 50 53 4d c3 54 75 7a 08 80 00 bb 64 f5 72 d1 37 de 5c 35 62 cc fa e1 d5 db 3c 81 9f 10 5d 5c 86 57 3e 19 8c ee bc bf 0d c9 c6 31 72 ee fc bd e4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: '@PRG@+x)h0aU6M[L==eX-HEdhS19%w@QILjqLE"i=!j2.IEdM7TJS cH$?I6Q$E-;D(QQ-c'$xZNUPSMTuzdr7\5b<]\W>1r
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 04 2a 66 61 84 34 53 c9 17 aa 5d 9d a3 65 1c ef 42 df 62 d2 c5 d4 fb d5 d8 3c 5d ad c0 c2 4e 1e 66 4e 30 50 d2 5b 2a d1 4e cd 80 93 f4 36 f0 ae f0 29 be 03 55 c1 4a ef 02 bb c2 fc fb 41 22 dd 6d 31 95 38 92 d2 d2 99 47 17 ac 54 2d c4 d6 73 b3 34 da 1b 8f 11 34 8c d6 af e9 a3 86 c8 ba 18 09 43 49 c1 c5 bf 31 77 56 ea dd 5b ab 7d 01 e8 0f 52 b2 f1 f1 11 ce 1f bf 73 75 f6 92 41 3d e8 5b d1 ce 57 d4 dd 42 75 93 96 5c ea c4 c9 3d 8f 74 8e 9d 68 9d 88 e2 db 85 96 7c 84 5c 34 3c 4a 1d cc 7c 7a a3 fc 33 d6 94 10 03 54 58 1f 84 dd af 6e 4e a5 b2 52 27 5c b4 7a cb b6 ed 91 99 88 42 d7 b5 a6 ee 69 0f 03 12 de 36 e4 d5 5d 3a 70 54 4c 16 7f 69 58 57 e2 93 79 d6 29 2e 92 c9 26 aa 67 13 56 ea dd 5b ab 75 6f ad f5 21 24 d6 3d 83 a7 ae 54 b8 fb 43 8e 0e 94 14 6b a5 f5 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: *fa4S]eBb<]NfN0P[*N6)UJA"m18GT-s44CI1wV[}RsuA=[WBu\=th|\4<J|z3TXnNR'\zBi6]:pTLiXWy).&gV[uo!$=TCk"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 15 8a c5 62 b1 58 ac 75 f1 cf 8e 18 ac 7b 0e 38 e2 b1 c9 8e 38 e5 c7 2e 2b 1d 7c 56 2b 1d 0c 56 38 e2 b1 c3 15 8f 89 e3 a4 1d 1c 70 c7 b0 e3 9f 1e d6 1f 02 0f 68 c7 c3 43 f4 20 75 83 da 83 e0 b9 ac fe ab cf e8 1c f3 e6 b3 d6 cd 66 b3 f1 5c f5 73 c9 9e 5c d6 7a 39 e1 9a cd 67 93 3c 33 cf 9a cd 66 b3 59 e3 9a cf c6 33 cd 9e 5c d6 6b 35 9e 4c fb 0e 6b 35 9e 19 e1 9f 88 e7 93 35 9e 5c d6 79 33 59 ac d6 78 67 d9 73 59 ac d6 6b 35 9a cf c0 f3 d5 cd 67 93 3c d9 ac f2 66 b3 59 ac d6 7a 59 ac d6 6b 3c 99 e1 9a cd 66 b3 59 ac d6 6b 35 9a cd 66 b3 59 e6 0f 83 07 c5 bf ff c4 00 25 11 00 02 01 02 05 03 05 00 00 00 00 00 00 00 00 00 01 02 00 03 13 12 31 41 51 52 20 21 90 22 30 42 50 61 ff da 00 08 01 03 01 01 3f 00 f1 d3 58 31 4f 4c 0e e3 e4 65 ea 9c a5 ea 9c a1 77 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bXu{88.+|V+V8phC uf\s\z9g<3fY3\k5Lk55\y3YxgsYk5g<fYzYk<fYk5fY%1AQR !"0BPa?X1OLew9


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        42192.168.2.649773151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC416OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086835/22-0179459.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 132071
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "ad735c57ac9d8086b6086ee4b02b0b9c"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 27 Jan 2023 15:35:22 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=147;cpu=1;start=2024-11-05T15:36:06.079Z;desc=miss,rtt;dur=90,content-info;desc="width=800,height=600,owidth=4256,oheight=2832,obytes=7914974",cloudinary;dur=109;start=2024-11-05T15:36:06.098Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 1c 6d 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 1c 5d 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 83 00 00 00 6c 77 74 70 74 00 00 01 ef 00 00 00 14 62 6b 70 74 00 00 02 03 00 00 00 14 72 58 59 5a 00 00 02 17 00 00 00 14 67 58 59 5a 00 00 02 2b 00 00 00 14 62 58 59 5a 00 00 02 3f 00 00 00 14 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIFmICC_PROFILE]LinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ+bXYZ?d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: L$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLM
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -;HUcq~+:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Bd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 67 86 ee 4e 7e 68 66 f9 eb b5 db 3e 71 f7 97 a3 e9 a5 84 ec dc 9d 04 12 5c f6 49 2d 92 4c 1c fa 00 06 89 7d 43 88 cd 92 48 14 92 d9 24 b6 49 79 87 ab cf 08 ca 60 e4 f2 7a f9 ad 61 e2 06 b2 94 3b 43 9d 75 d0 a2 67 a5 57 58 e4 50 dd 71 c3 f2 f8 b0 94 86 15 83 0d 6c a0 fa 2f 2d 45 6e a8 46 ed 9e 3c a7 ea c2 1f 2b 0c e2 bf d0 47 fe 65 ee a9 a5 50 c3 fb d5 2f 65 f6 f9 49 33 05 0a e6 7b 05 7a c8 02 aa 58 ad 4e 78 24 07 9a 8f 02 43 80 c4 10 ab 3d 5b a4 3b 4d af e6 be 56 bf 51 79 f3 e5 7d 5b 74 c4 ab dc 7a 3c 6f 96 0a 42 b3 9d 76 a2 f7 cd 6f a3 0a fc cb ad f9 fd b7 f4 18 c7 35 fd 4b c0 7d 50 a2 b2 97 41 f3 c7 5b d6 48 d5 7b d0 e4 19 2e 2f 7e 9f 0b 9c 49 86 0c 8e d8 79 83 6c 3e d9 3c 2e ba db 8e 3a f3 1e 5e e7 cc 1f f2 3a 53 3b cf 23 ed 7a bd 63 1c 72 db e9 4a de
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gN~hf>q\I-L}CH$Iy`za;CugWXPql/-EnF<+GeP/eI3{zXNx$C=[;MVQy}[tz<oBvo5K}PA[H{./~Iyl><.:^:S;#zcrJ
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: d1 2b b6 e8 df d0 2e 40 cc c8 f0 15 ae ae 53 de 05 ef a6 26 8c d5 6d 72 ad ca 10 08 dc 57 b1 b6 01 c7 49 0e 40 a0 56 64 e3 10 3e f3 11 3b a9 3c b4 ae c3 8c 53 b6 24 78 8f 62 8d 43 b5 76 a9 c1 a2 1a 5d b9 18 70 60 5a 8b d5 1e 67 28 e3 6a 73 a0 7a dc 9e f1 eb 36 9a 93 d2 da 37 be f7 b4 5e a6 37 13 1f c7 3a da 37 3d fa 4c 76 9d f4 ee 11 18 d2 73 d1 83 fb e6 d8 db 10 fc 38 fd 24 88 8e a9 c8 72 19 7e 84 6c f4 28 bc cd 30 90 06 94 db 43 32 53 19 c4 a2 b9 2a d4 87 d9 85 76 f3 b5 df 1d 55 4c c8 13 60 65 5e 3b ee 51 3d 1f 03 c1 50 b2 19 9f 6d 22 cb 9d 5d 21 69 3d 10 87 c5 78 b2 e6 79 b5 6f 4d 8b 49 90 de 1e ae 59 23 d1 4d 15 a2 56 59 02 8e 46 2d 28 5c 59 68 ac 6b 24 61 c8 bc 0e f8 3d c8 58 c8 09 de cc 19 b7 54 02 8a 58 e4 66 93 cc f5 3c 98 f5 bd cd 6b 89 05 8e a8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: +.@S&mrWI@Vd>;<S$xbCv]p`Zg(jsz67^7:7=Lvs8$r~l(0C2S*vUL`e^;Q=Pm"]!i=xyoMIY#MVYF-(\Yhk$a=XTXf<k
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b6 9a 2e 75 23 26 bb d8 52 9c 14 92 c9 58 8e 28 f8 ef d2 79 df ab cd 9c 1f 7e f3 e8 4a aa 00 e9 09 ea 67 b1 98 b4 cf ea 99 16 81 c3 7b 87 26 25 c3 a7 e7 a0 fb 56 4b ef f9 a1 e7 40 21 59 37 16 73 5a 7c da 01 cd e7 6f 44 90 86 34 81 06 c5 b1 e4 c4 38 75 75 db b1 6b 98 93 19 a9 99 5d 70 7e 0d 1f 8b 41 0e 0a 88 91 00 5c 5f 88 43 e4 75 49 86 8a 3b b7 76 d6 78 e3 e8 d1 b2 ad a9 8e 7b 80 96 00 f4 1f a9 95 51 ae 7c 85 5b 8b df ca 62 b4 2e fd 65 74 b9 21 50 ad 74 2c 20 fd dc ae f6 c7 5d 88 ec a8 8e d4 74 cb f1 d7 4f 8a c3 c8 b1 a6 c6 20 73 52 24 18 86 13 7a a8 5f 63 5a 38 a8 92 ba 24 d4 89 0c ab 4a ea 0c 99 10 71 fc 72 f3 9a d7 6d b9 71 c7 ac 9c 37 62 d7 ec ff 00 37 a5 e1 c5 25 c2 a2 3b 30 32 60 45 aa bf 2d b4 33 36 68 02 90 78 3f 6f 4d 93 d7 3e 8c a2 3a 65 6f 5e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .u#&RX(y~Jg{&%VK@!Y7sZ|oD48uuk]p~A\_CuI;vx{Q|[b.et!Pt, ]tO sR$z_cZ8$Jqrmq7b7%;02`E-36hx?oM>:eo^
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 92 1b d3 3a 5a d7 d1 ab f4 fb 2a 1a ce 58 6f 8a da bb 15 50 ad 47 ea c2 ad c2 47 05 68 03 da ca 0c 74 84 76 93 3a 98 1f c0 64 1d 3a 08 ce 85 2e 09 a6 a8 b5 17 6c db 44 c3 e7 8b c6 f3 4f 74 ca e5 6a d9 a3 e2 77 5c ee fd cc c6 6a 97 42 99 b3 1c 80 b8 fe 8e 58 0f 10 96 a9 62 8b 52 0e 5e d0 f0 32 8c 6d d7 5a 05 ae 76 ad 4d 88 1f 24 af 1b 2d 11 26 f9 9a c8 72 28 ee 7a d7 57 26 a0 fd 56 e3 ea 73 f0 e8 aa cc db 48 8b 40 85 0b 69 f0 c8 d4 61 6a 8c 36 99 0a f1 ab ae 5e 8f 21 d9 62 00 d7 ab 60 42 92 48 0c d9 19 25 04 30 20 eb 02 20 7f a1 eb c5 ac d4 b4 78 c2 74 ca b3 ad de 80 e5 64 e2 e5 a8 97 40 b7 02 d5 df 4d 09 e5 7a 46 5e f1 e2 b8 72 af d3 18 fe bb e7 74 f9 6d e5 b3 0e 4d 80 31 a8 70 27 ba 3f 2e fc 03 c2 ad 71 c9 8e 3f 34 79 3d ca 8b b1 27 be 39 ba 8a c9 07 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :Z*XoPGGhtv:d:.lDOtjw\jBXbR^2mZvM$-&r(zW&VsH@iaj6^!b`BH%0 xtd@MzF^rtmM1p'?.q?4y='9


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        43192.168.2.649774151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC446OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008017/www.steelcase.com/2020/05/20/20-0140284.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 179578
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "e4015ae641e3b9cd71237973ba8085f5"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 05:38:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=159;cpu=1;start=2024-11-05T15:36:06.080Z;desc=miss,rtt;dur=91,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1373493",cloudinary;dur=121;start=2024-11-05T15:36:06.094Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 03 84 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5d 5e 1e 4e a9 a8 49 ba 0e b8 eb c8 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||@"5]^NI.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 62 80 00 f0 a0 38 bc 83 71 79 9c 45 08 97 a4 74 dc 9f 4f d1 3c 16 25 96 e2 32 42 32 84 65 eb 36 c9 00 14 ad 31 e3 49 14 1c b1 7f 23 1e 9c e1 d2 aa 8e 03 20 a0 da e1 cf 68 f9 74 a6 7a 7a 3d 5c e7 47 e7 97 49 2f e6 de e5 e8 7e f3 f9 f3 7e 8b 77 45 bc dc bb 01 62 4c 87 47 21 a2 8d 31 4c 33 aa 92 89 41 cd 42 4d 21 73 a6 76 0f 92 bd 6b e4 8b 79 e3 96 ae e5 7a 84 8f 10 c7 6c 5b 55 c8 b6 ad 32 98 45 64 76 86 45 ee 4c 0e 9a 8d a8 02 08 ee ee 41 40 4b 24 d4 83 27 fb 64 1c 3c 97 08 0d 2e 10 e4 1d 44 ce 30 21 8a de 39 46 bc d1 ef 21 e1 19 a2 08 f3 27 ae 94 bb 9b 57 b9 18 d9 2e 3e ba 1e 6d a5 66 fc 9d 16 79 58 a9 65 5a 01 88 6f 4b ce 3f 07 0c 12 59 10 32 67 20 70 70 31 43 90 ed 80 70 0b 39 74 cd ef 2f 44 5e 7f a1 67 d8 6b b6 52 ee b4 c0 b1 4c c3 4c 75 f2 b9 e1 ed 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b8qyEtO<%2B2e61I# htzz=\GI/~~wEbLG!1L3ABM!svkyzl[U2EdvELA@K$'d<.D0!9F!'W.>mfyXeZoK?Y2g pp1Cp9t/D^gkRLLur
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: bb ac e3 28 43 17 a7 73 2a 92 ac 84 97 89 96 42 c7 4c e0 3e 41 f5 f7 8f a9 d2 1c b4 77 2b 6c 81 d5 a8 bb 73 d4 1d 5b 84 a8 84 ee 20 e2 82 7b 8a ee a8 ee 2e ae d1 46 36 88 bc 99 db 8d 15 72 b3 d7 17 f4 2c 80 91 73 26 a6 10 26 fa 88 4e 9b e0 84 19 a1 4a 25 69 35 69 c3 16 6c 89 63 f5 3b ad 1e f9 d6 02 88 84 40 42 66 d7 54 b5 ad 2e 73 b0 16 0e 2f 42 8b 9d 68 d9 df 1f 45 9d f3 27 a9 db d4 68 7f 5b cf 7a 2d 40 1e 11 b3 74 4a 24 c9 93 26 cf 0a ac a9 83 43 aa 39 52 46 a5 4a 97 23 15 2d c7 d5 49 56 62 3f 9f 58 9b 5b f8 f2 a7 65 e1 24 bb f8 a4 81 a9 76 c9 e1 98 2e 87 33 b5 79 f4 de 95 14 68 3b 98 a5 d2 7e 0d 4a 37 9c cf 91 44 21 25 7c 6d 2e 32 d5 eb 12 dd 99 25 0b 9d c4 a7 28 9f 1b 86 8c b4 c7 69 35 a7 2b 37 f4 32 73 15 2d 11 0d cc b4 44 ed 50 c9 c1 38 f9 aa 92 08
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (Cs*BL>Aw+ls[ {.F6r,s&&NJ%i5ilc;@BfT.s/BhE'h[z-@tJ$&C9RFJ#-IVb?X[e$v.3yh;~J7D!%|m.2%(i5+72s-DP8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: c8 8b 0e 29 f2 17 e4 79 0b f2 67 19 db 2c cc 45 94 86 95 76 72 94 04 7e 20 88 e2 4e 4d c2 cc dc 01 88 29 b3 32 a5 db a9 b7 cc b0 90 c9 0a 89 75 29 9b 65 3e dd 3a da ad b5 0b 7f 07 a1 4d cf b4 2c ff 00 8b aa d2 e5 27 39 5d 84 e1 de e7 96 af 00 24 74 8e 9b a3 a0 ab 41 2c 50 28 2a 64 0d 28 ea 20 b3 79 f5 96 b1 69 e4 e9 61 9b e9 99 af 36 db 3d 3a e5 50 a9 95 7c 9c e7 67 2b 1e 93 26 d9 c7 19 e8 31 b4 f4 44 c2 0e 43 91 b6 ee 1b 39 48 c0 20 9f 77 70 a8 75 37 f5 7f 1c b3 4d b2 9e e3 d6 cd 0d 59 5a 1d b2 7d aa 39 e9 2c 4a f4 6f 71 6d 73 4a 52 ae c9 0e d5 73 41 6f 27 5c e3 d8 5f a7 57 db 3b 42 cd 79 db f8 b6 92 44 aa a2 95 9a c0 76 5c 53 6b ea 82 90 c5 ea 94 5b 39 6e 36 11 52 d1 79 d5 5d 94 9b 0c 77 bf 58 2b f3 fd 9c a2 92 89 35 0c 9a a9 a7 33 40 bf 50 19 e6 b2 98
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: )yg,Evr~ NM)2u)e>:M,'9]$tA,P(*d( yia6=:P|g+&1DC9H wpu7MYZ}9,JoqmsJRsAo'\_W;ByDv\Sk[9n6Ry]wX+53@P
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: d2 68 b1 c4 a3 72 cb 8e 14 cf 52 22 5e 74 28 aa 8a 96 b2 91 52 8e 84 0b c9 29 2d 0f 2f 0e 2d 15 90 a4 67 2d a5 53 68 95 be 2d 3c 23 3d d3 72 37 0e ed 14 ad 13 2d 16 a5 59 2b 3b 44 c5 f2 8b 7d 97 70 b9 d2 ee 5c bd 74 9f 21 fa df c8 35 8b e7 05 36 7b 2a 02 6d 60 17 45 d2 1b 91 fa a5 47 74 d2 49 46 af cd 84 fc 63 42 88 bd e7 10 b0 aa dd 2d f5 1b 86 36 d7 34 d3 73 5e 5d b5 da e5 8e bf 49 c0 19 6e de 44 52 93 2f 4e 51 06 7e 40 35 9a 06 cd 2f 11 f3 af a4 fc e1 36 f1 c1 64 62 d2 69 3b 15 cf a0 ae 99 53 5c ed 8e 0b 22 60 19 2b d6 38 b7 3e ac d3 7c c5 e9 68 85 9b 3d 5b 98 8b 78 71 a2 38 6b 08 3d 25 e3 11 57 87 42 c0 4d 36 b8 6a 93 47 18 85 8e 09 7e 69 68 32 51 db 3b 7f 88 bd db e1 5f a0 ca 59 cc 73 b9 a5 3b 8c db 76 ee 5a 89 35 12 3b 3d 3b b3 e3 3b 2b 0d 94 ea d9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: hrR"^t(R)-/-g-Sh-<#=r7-Y+;D}p\t!56{*m`EGtIFcB-64s^]InDR/NQ~@5/6dbi;S\"`+8>|h=[xq8k=%WBM6jG~ih2Q;_Ys;vZ5;=;;+
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b2 b7 3f 5f b0 48 a9 88 6a 67 f1 7f b3 fc 5c 28 05 db b8 67 a6 2b 56 3a d7 5f 35 a4 bc 59 0c f6 3d fb 1d 5a 11 94 ca a2 e3 96 8a d2 64 85 31 41 f9 30 a6 a2 45 49 04 7b 12 f1 0b a6 d9 36 2d 25 07 37 2d 48 99 90 0a f9 93 16 96 51 15 43 24 7e 96 8b 01 6a 1a 1d 5b 6c f2 7b 5e 6e 7c ef 4f 99 ce 74 61 cd 68 59 e6 8d c9 d9 87 f9 c7 d0 5e 79 d3 1b 00 b1 36 1b 49 39 87 53 58 95 f4 27 9b bd 3b 9d e4 10 d6 23 cb af 68 95 db 74 5d 73 39 d0 6d 3b e2 18 35 ce 12 e2 11 2b 00 32 83 ec 5f 21 fa 27 97 a7 4b cc f4 dc d3 93 6d 46 3e 41 95 26 ac ad 52 3d fc 94 d0 ba a7 d1 85 30 d6 96 4c 61 68 83 9c 82 b7 e6 3f 4f f9 69 5c c3 d8 69 38 ab 02 51 c4 c3 49 53 46 3a 87 13 11 34 df 3b ae 68 ac bd 47 b4 42 a4 96 7b d1 36 8c c2 ae d0 4e a1 67 16 92 aa b5 a7 91 57 7b 3e 7a 75 d6 b6 ae
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ?_Hjg\(g+V:_5Y=Zd1A0EI{6-%7-HQC$~j[l{^n|OtahY^y6I9SX';#ht]s9m;5+2_!'KmF>A&R=0Lah?Oi\i8QISF:4;hGB{6NgW{>zu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 57 2d dd 7d 2f 36 ad e5 8d d7 c8 9e b7 05 ad 3a ba 49 5c 94 a5 83 2f 0f 33 e7 ed e8 6f a9 57 34 44 55 35 b6 d5 39 ae b7 9b eb 72 21 92 68 99 d1 45 78 cd e3 4a 00 80 c0 e4 3b 0c 20 08 35 9e af 68 27 d1 e9 9c 90 19 44 8f 45 62 c7 5a b2 a1 53 10 d4 cf e2 df 68 78 b6 88 27 08 2e 97 a2 eb b6 0a f7 57 2d a7 49 89 d2 b9 3a 6a 85 9f 8b 8a 74 93 b8 b6 98 d0 74 aa a6 d9 d7 79 cf 6f 8b 6e 39 43 88 a2 6c 65 2f 11 31 34 52 88 08 1d 74 82 67 6c e9 16 e1 d7 78 e2 1c 77 4b 2b 2f 11 a5 ed 30 b9 5c 74 84 db 6a 9a 53 2d 1d 18 75 3d 6a a5 6b 57 a0 b9 aa cd e5 a4 91 a4 91 08 fc e3 50 24 6b e7 5d 1f 42 47 9f 7f 16 7b 96 9f 6c ec e3 26 27 af a5 8e de 79 f4 23 97 f2 67 12 96 62 51 e6 5d ae d8 b6 77 60 25 56 c9 d9 ca b0 c2 70 4d 9a 10 b6 4a 37 75 1b 12 b0 42 12 2e 51 38 18 b8 bb
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: W-}/6:I\/3oW4DU59r!hExJ; 5h'DEbZShx'.W-I:jttyon9Cle/14RtglxwK+/0\tjS-u=jkWP$k]BG{l&'y#gbQ]w`%VpMJ7uB.Q8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 24 96 d1 ea b2 9b 68 d9 6e b6 d5 ef 0c dd 3c eb 2c af 60 86 cb 54 b5 16 e2 d4 a8 51 dc 4a b8 b2 90 a7 4d b2 45 d3 56 1f d2 5e 71 f7 05 4a fe 6d df 7c f6 55 5e 55 a2 a8 92 77 0f c9 d8 4f 0a 03 b3 3b ad ca 85 8a 52 06 68 72 f4 cb c6 79 44 93 d8 c5 a1 60 86 4c d7 1c f6 3d e2 16 e2 73 0e 64 4e 85 f8 86 74 7b 85 36 e4 47 a2 0a 62 3a 3a 89 2b 2a a5 66 ab d9 81 63 26 64 d4 f1 5f b4 fc 57 a1 10 b2 4a cc fb 1e e9 13 3b 8e b5 e5 a4 9f a4 8c 2d 89 5d 26 a1 d6 ce 92 a0 bd a0 47 1c fd c2 83 23 67 bd 17 1a 2e d1 cf 44 04 dd 21 38 4a da 9c 9f 26 a7 26 61 28 42 99 1c e9 a1 98 28 bb 52 1c 7b c3 33 54 15 db 0e 57 8e ee 5b e2 2a 70 7b da fb 4c bd c6 55 71 69 13 27 86 8a 73 89 11 40 36 bc 49 d4 65 6d 37 59 6d b2 f3 99 bd 34 e3 4c 7c d4 f3 d1 47 bc fc fa f3 78 2e d8 e2 d2 1a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $hn<,`TQJMEV^qJm|U^UwO;RhryD`L=sdNt{6Gb::+*fc&d_WJ;-]&G#g.D!8J&&a(B(R{3TW[*p{LUqi's@6Iem7Ym4L|Gx.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ea 14 f4 cf 98 bd 8d 31 33 41 d1 f3 b9 a4 44 fc c8 bf 2a fb 3f ca 4d c0 18 46 e4 ab 09 d0 60 22 8c 62 20 69 4e 24 52 be b7 48 d7 2e b3 f3 74 0d ca bb 66 0c 93 cf de a8 f2 a3 49 ba 68 ec 93 80 00 cc 74 ce 23 89 41 87 bf 50 2f c9 7a 24 a2 51 9d 54 94 0a 85 a2 ad 68 6d 51 28 ca 53 c5 1e d6 f1 3e 8d 81 8a 29 7d 13 4e 48 dc da c3 c4 5b 5b 63 a6 60 86 8e cf 97 a6 97 21 2e ce 2a 46 6e 90 cf 7c b5 25 31 b6 37 3b 6b 4c 50 99 d6 c6 c7 2a e8 bd 21 95 13 a2 ed ac 6b fd 9e 92 6c 90 09 a5 2e 74 80 16 e0 ae 17 73 ee e4 bb 24 e1 5d b2 60 57 64 9b 6a 0e 8b 14 80 99 11 ac 78 28 c8 2e 63 9d c7 55 6a 1d 8e c6 c6 bb a9 7c f4 ca 2f d1 31 f8 12 b2 6c cc b3 35 19 78 8e a9 30 15 ae 3b 38 ae 38 d4 5a d4 17 9d 6e 27 ac 25 45 b5 2a 8a 6f 2b 6a 35 26 fa 67 a8 5e 3c b0 ef bb 8b d5 c6
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 13AD*?MF`"b iN$RH.tfIht#AP/z$QThmQ(S>)}NH[[c`!.*Fn|%17;kLP*!kl.ts$]`Wdjx(.cUj|/1l5x0;88Zn'%E*o+j5&g^<
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: e2 56 70 c5 44 48 2f 1a 76 dd 02 6a 14 79 48 e7 60 fd d3 42 c9 66 bb 40 5b 24 b0 e4 3a 7e 37 45 3d db 27 94 84 4a 64 18 c4 e6 29 c5 e1 2b a0 67 ba 0a 5e 87 0e 04 28 aa 2a 85 2e d7 53 b5 82 a6 4c cd 9b c4 fe d6 f1 3d 8d ca 62 c2 f5 48 2b df 37 ef a7 ca 16 41 e0 ea 65 32 42 d9 85 2e 12 85 27 40 72 97 9b 31 78 00 47 84 0a 61 16 14 14 e4 27 c6 e6 07 1c 12 4c 14 06 cb c6 16 13 94 04 13 95 e1 01 cc 37 25 63 27 57 e9 e6 a2 d2 2e 34 7f 5b cd 0d 7b 2c a7 cd 6f f1 b8 7c c3 7a 52 59 ad b9 55 62 33 5a ec 5d 7d d3 29 65 59 a3 57 ed 3a 79 e4 bb ad 31 75 f3 5f 2e 18 ed 27 60 6e 4f 2b d2 74 0c ba 29 d1 5b 08 2c 09 12 9a e5 44 92 39 e4 52 08 2c df 61 c7 3d ff 00 0c 6f 54 4b 3e 3b de 65 e2 af 5e 5f a1 75 a8 ce 55 3d df 19 1c ab 45 cd 9d 4b 83 73 a1 15 9a ac 25 85 b9 98 e0
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: VpDH/vjyH`Bf@[$:~7E='Jd)+g^(*.SL=bH+7Ae2B.'@r1xGa'L7%c'W.4[{,o|zRYUb3Z]})eYW:y1u_.'`nO+t)[,D9R,a=oTK>;e^_uU=EKs%


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        44192.168.2.649772151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC446OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008013/www.steelcase.com/2020/05/20/20-0140283.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 166105
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "63a2ca6b1ec8b447b462d34e900af389"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 05:38:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=212;cpu=1;start=2024-11-05T15:36:06.080Z;desc=miss,rtt;dur=91,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1541350",cloudinary;dur=175;start=2024-11-05T15:36:06.100Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 03 84 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 57 95 7d 4f e5 4e 4e ef a3 ce e8 a5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVpp@"5W}ONN
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b0 56 3e cb 87 7d 6d 86 73 b9 f1 1b e6 57 c7 5b 11 9c bf 4d ed 19 89 3d 98 ea 7e b2 b9 ef 3a f4 d7 2a e9 34 9a 3e 55 bb ce ae c8 98 cc 7a d1 4f cc d2 9d 83 f4 c8 8c da da f2 3d 8e 33 8f ec 9f 53 6d f1 fd 0a 64 d0 48 ed fc ae e8 eb 56 4f 15 71 62 e5 ac c5 2a 6e 86 19 e3 74 59 19 eb 74 c3 2d 53 d1 d3 1a 3a 94 fa eb 19 a2 69 e6 85 83 28 20 02 80 04 10 32 50 00 b4 00 20 00 00 60 28 51 1a 98 02 0c c8 c3 32 01 99 0a 30 47 91 82 3d 51 61 5f 61 73 a8 06 5d fc e5 36 14 ed 65 6a 48 e9 95 1b 66 28 89 42 5a 79 93 c4 5e e0 f0 f7 b8 71 5d 09 2d 45 e6 34 99 9f cf 76 84 4a 2f c0 7a d0 b2 5f 49 ac 89 2a 27 ea bc 84 85 af ac 8c f2 99 fd 77 03 f2 af aa bc ad cb af 6c d3 e5 75 36 e0 1a 5b 3c ea c9 20 50 49 16 74 8b 6f cb ef 9e db 5b 0c dc 93 7d 78 f6 e5 bd 1c b9 a6 6f 49 f1
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: V>}msW[M=~:*4>UzO=3SmdHVOqb*ntYt-S:i( 2P `(Q20G=Qa_as]6ejHf(BZy^q]-E4vJ/z_I*'wlu6[< PIto[}xoI
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: c6 43 b0 f5 2a 33 9b a9 7a bc f3 6d 39 33 31 d8 92 d9 99 b2 a5 d0 b4 19 8b 89 4d 1d 2d 66 19 ae d1 6d c5 77 e9 a2 b4 87 2f 34 72 ae a1 cb 78 fe d9 dc f6 83 3b 9f d2 73 dd 35 37 4a e3 fc ce 0e c1 fb 9c cc ad 26 e7 8e f6 f3 e8 f6 dc 0b b4 f7 e3 ad cb 5a e4 a3 a2 70 ae bd c3 6a cb a2 61 b5 90 9e 67 d0 39 c6 9d f6 d3 2d 17 3a bd e2 0c d0 4c 7a 8d ee 21 d1 5b d6 88 52 e5 50 48 14 12 2e 94 12 33 16 08 c0 08 2a 8d 06 28 d2 29 66 91 0a 09 31 46 91 4a 34 9c 19 a4 42 8d 27 4a b4 aa b5 b3 54 00 ef e7 39 90 a6 74 52 40 9b 0f af 23 34 81 c6 9c 6a a6 57 58 57 47 95 7d bf e1 ff 00 6f f2 db 86 43 61 5f 61 03 f3 9d a3 a1 e6 ff 00 0f e9 6d 68 55 5d 21 49 fd 5f 9c a3 49 8f a9 15 2b 47 eb bc cd f9 5f d4 fe 58 e1 d3 ad ec 31 9b 2b 70 51 24 c4 c5 51 11 5a 64 45 09 22 20 f6 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: C*3zm931M-fmw/4rx;s57J&Zpjag9-:Lz![RPH.3*()f1FJ4B'JT9tR@#4jWXWG}oCa_amhU]!I_I+G_X1+pQ$QZdE" x
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ae 18 61 5a 86 ff 00 1f a3 21 c8 05 56 6e 54 94 97 27 46 9d 2f c5 01 45 d7 34 d4 e7 38 fd 0e f7 92 db f3 9f 2f 8b 65 67 05 7e df 34 d5 c5 76 e0 d8 7c d9 cc d4 ee ea 38 fa df 77 19 a5 c1 c4 c8 8b ed f0 d3 c8 97 1d 5a 88 e4 6b 15 1d d2 85 a4 55 93 eb 6c 57 93 53 22 dc 5d 17 1e ec 5c 67 97 ee 2c bd 09 cc fa ee fc 19 fc 2e c5 77 e1 63 8f 68 a9 ac 6a b6 4a 4c 46 43 b2 e0 f9 7b ba 47 08 ee 1c 3f af c3 34 9a 31 a6 98 75 81 a8 d2 63 1d 0a 4c 39 2a a2 49 64 b0 81 4a 09 10 b0 85 2a 8d 2a 17 79 5f d4 3a e5 8a 5a 86 b7 d5 fa e9 6c e7 a9 68 b8 bf 64 ce f0 a1 23 9f 95 61 27 0a 34 18 a3 48 b5 61 2a 01 9a d1 0a 79 e8 8d 75 0e e7 72 e4 a4 27 bf 16 27 c0 9f d3 39 74 98 eb 84 30 fc 64 99 3a 0c fc ad 6a 2d a9 d7 c8 fe a8 f2 cf a9 f2 b1 99 1a 65 c4 29 d1 25 fe 6b d0 86 1f 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: aZ!VnT'F/E48/eg~4v|8wZkUlWS"]\g,.wchjJLFC{G?41ucL9*IdJ**y_:Zlhd#a'4Ha*yur''9t0d:j-e)%kc
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: c8 90 e3 0e 8c f3 fd e7 3c e5 6d 3a e6 0f 5f d1 90 45 c2 b1 f4 6a 0e e1 37 35 18 ed ee 2f 97 af a3 f3 4d d6 1b 7f 1d c5 21 59 a6 0c 95 2b 69 59 5c d9 40 b4 e9 97 a5 33 2b 50 9e 27 51 4e 12 f4 29 90 e5 d9 39 a7 5a df 3a a8 13 a0 55 40 27 7a 61 86 ac 61 ac ab 0a bb 21 ca 3d 46 5c f3 47 a6 3c db eb 0c a3 49 7d 56 44 99 32 27 e5 fd 0c b2 f3 3f 84 f5 34 f3 2f ee 5c a5 49 fd 47 12 83 36 3f a7 35 e9 9b 55 fa fe 16 e6 43 85 50 49 ea 99 90 a3 34 88 50 20 18 20 18 20 18 22 0c 10 a0 40 b2 34 9a 68 20 d0 a8 8e f3 10 be 65 d2 b9 9f 69 c3 c1 17 de e0 6e 36 e5 6a a8 5c bc f9 9d 39 90 21 f3 76 60 85 02 05 44 95 24 6e f2 92 7f a3 36 d1 66 45 fa f9 bf ea 3c e3 a5 fe 27 ef 4a 08 47 d5 f9 0e 06 d5 2b 8a 42 b2 32 00 22 34 c1 91 0d 43 34 8d 9c 71 a7 32 75 d6 5d 1e 79 87 87 de
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <m:_Ej75/M!Y+iY\@3+P'QN)9Z:U@'zaa!=F\G<I}VD2'?4/\IG6?5UCPI4P "@4h ein6j\9!v`D$n6fE<'JG+B2"4C4q2u]y
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 66 e4 47 7e cb 84 99 7d fe 49 e7 1d 17 9b 7b 25 03 69 47 eb 79 76 70 43 50 cd 22 c5 02 0a 60 85 18 21 06 08 48 60 80 61 22 d3 04 33 01 01 68 20 40 49 90 94 2d 31 23 13 b7 c0 99 fb d8 1a 6d 2a d7 64 e1 5e 76 ed 95 48 b3 66 21 a9 71 89 07 5e c1 73 59 5f 6e 73 09 3b 39 78 d6 0d be 8c e9 cf 2e f5 ef 4d e2 dd d9 ae 67 0c ce f1 bd 30 eb d8 b3 19 e3 6f 14 6e 5c e5 ec 27 53 6b 94 b7 5d 61 3c a5 4b d5 07 31 7c e9 2b e7 20 e9 4e e6 b4 99 ae bf 08 49 6d 3b 39 a3 e8 d5 38 50 35 c7 0d 2e 13 bd a4 d3 80 59 d5 80 ac 6d ab 73 a4 6f 3a d0 0c ea 27 4d 22 33 a8 6e f3 95 f4 0c 27 1f 5f a1 39 e7 47 e7 1d 3e 67 38 54 89 fc fa 51 4d 79 7a 9d 8e 17 0c a6 d6 3d 03 55 c5 db b7 ab c0 e6 60 28 53 9c b2 8d bd 25 20 da d8 2c c9 41 12 75 4a da b2 44 5a a4 a4 4b 0d 5d 0b 47 13 7a 4c 35
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: fG~}I{%iGyvpCP"`!H`a"3h @I-1#m*d^vHf!q^sY_ns;9x.Mg0on\'Sk]a<K1|+ NIm;98P5.Ymso:'M"3n'_9G>g8TQMyz=U`(S% ,AuJDZK]GzL5
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 34 81 40 10 00 20 4a e5 7d 57 08 99 8d c6 47 5c ab 52 54 62 f9 4f 56 e5 0a a0 47 2a 4a 8a d0 90 95 95 37 b5 c5 ed 37 9e 02 87 1a fa 1c 83 6e 20 d2 5e d1 68 3c 9b 6d 4a 56 2b 66 e1 ca da 9c 3c 9b 5b 8a 10 b7 16 ad ad c5 c8 da dd 71 5a 53 eb 86 ee eb 74 6b 8f a2 e9 3c a5 9d 3f 43 a0 f4 05 8f 85 0b 19 f2 af ab 7c b7 e7 fa ed cc cf 5a 7c 2f e8 d6 42 02 d2 61 44 15 39 75 e1 2c ce a8 ae 6f 1c cf cb df 09 32 ac ab be 87 e5 fd 07 c3 3b af 2c f7 7e 63 9a a5 c4 73 e8 9d 1e 73 46 52 50 e9 f3 bd f9 a9 c6 8e 1f 08 71 5c d4 65 5e cb a3 5b f3 bd 94 b7 ce 13 e4 62 7d 10 d0 52 21 34 1a 1c da 74 ab 6c ce 97 a6 1c 71 a7 4c b1 5d e4 5d ed 45 02 73 d6 f4 67 52 9a 44 e6 8e 58 93 26 ec b1 ba 6e 21 e8 7f 37 f7 f0 d1 34 cb 76 ba 86 a2 66 9f 4e e5 5d 83 e2 7d ab 29 32 25 f8 7d 10
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 4@ J}WG\RTbOVG*J77n ^h<mJV+f<[qZStk<?C|Z|/BaD9u,o2;,~cssFRPq\e^[b}R!4tlqL]]EsgRDX&n!74vfN]})2%}
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: cb 1d b9 55 de 56 37 d7 1d a2 eb 3b 77 f5 3e 4d 81 01 40 81 06 10 88 75 2c a0 7c a3 91 20 a3 22 59 82 be 32 dd 1e 56 b3 3b de a3 29 4d 27 40 93 c5 3a f2 70 2a 0d c6 19 b4 e9 33 3a 4b 63 50 5f d0 f5 e4 b7 10 f2 ad d0 e0 f8 60 f3 54 b9 0f 44 67 62 37 25 9a e9 5b ca f6 2d 3a aa c5 70 9c 2c 7a 47 26 dc 1d 78 a0 46 b2 24 7c cd df cc f7 ba e4 a5 f8 bd 31 95 31 de 7d 20 ae 5c 2e d1 c8 f9 ed 57 d0 f1 dd 73 5e 99 c8 fe 8f 83 8f 43 99 0f 46 8c 49 89 52 f4 f2 f9 eb 9a da c5 93 a9 7d 0a 65 8e 35 c2 23 76 be 51 ac c0 92 da ec bb d1 e0 d5 1d 8b 53 e7 0d 86 5d 52 55 56 7a de d4 38 ad 8d 6f 2a 2a f5 d1 d1 26 e5 e5 97 70 6b d9 59 28 65 ec d5 52 68 28 e5 ca 83 7f 1a 27 5e 7f 28 cb 94 aa 86 72 c1 0d 33 95 55 76 2b b0 48 90 74 6c 6a 63 f4 89 bc 66 91 37 c9 b2 81 9d 21 99 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: UV7;w>M@u,| "Y2V;)M'@:p*3:KcP_`TDgb7%[-:p,zG&xF$|11} \.Ws^CFIR}e5#vQS]RUVz8o**&pkY(eRh('^(r3Uv+Htljcf7!a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: b6 ea 70 e7 b7 1b 45 98 59 db 1d 6d 9c 11 8c cd 5f 5c ed b3 b5 47 4f a9 92 b5 d4 21 59 38 cc 9b 09 68 a6 e9 ad f3 73 9a 1b 13 cd 4a 54 59 11 90 a5 38 db 8a fc c8 92 45 21 68 d6 7a 68 09 cc 22 00 42 1e 42 35 36 34 db 64 ba 4e 32 db 52 19 a6 54 67 28 ae b2 83 15 26 b2 83 70 84 2d 4d 9d 3a 6c 2e d7 10 54 15 7e ff 00 2f cc e5 de 33 dc 02 2d 76 5c f7 3b 32 da 95 f3 5a f6 ac db b2 bc e6 a2 a2 a2 52 62 32 5f 46 a3 46 a0 6e fb 2f 17 ed 7a e6 0c 8a e1 e3 40 d5 71 71 dd 83 71 93 24 36 85 d4 e0 43 87 73 04 10 c1 0b 4c 10 90 c1 15 a6 08 90 c1 08 30 45 69 82 2c c5 11 15 28 88 95 44 44 28 24 55 86 53 53 96 67 25 b3 c5 ec d5 e3 4a 8c f7 1d ec 7c 6d 41 29 0a 40 ca 10 46 41 ef f0 3d 07 a6 78 1b 6f 35 f5 f8 b2 97 51 96 af 6b 8c db f8 7a 24 cd 5c 74 14 6a 09 60 f2 0b 25 a9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pEYm_\GO!Y8hsJTY8E!hzh"BB564dN2RTg(&p-M:l.T~/3-v\;2ZRb2_FFn/z@qqq$6CsL0Ei,(DD($USSg%J|mA)@FA=xo5Qkz$\tj`%
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: e3 a4 a8 c4 03 07 90 30 a0 28 95 00 c0 80 60 0e 12 50 36 87 50 32 e2 ad d5 4f 48 72 58 b2 5e 76 5e 71 b9 c9 ef 6e 67 3c 97 33 a5 38 95 52 94 46 15 45 bd 49 d2 62 cc 8b d3 3e 4a cb ea b2 df 73 8c 49 0d 4e e0 d6 b7 6c ff 00 ce eb 44 e6 9e cb 2c 7d 86 ca c3 3a c9 5c 69 26 65 4b 63 62 b1 97 c8 42 82 45 18 21 06 08 06 08 51 90 2c 92 d3 ad 5a 8e 7d d0 79 fa 74 46 9c 6e 52 6d d6 e2 56 c7 21 af de 79 a9 83 9a 0e 25 42 92 b2 1b 65 e6 a2 34 79 71 e2 24 69 91 ea 22 1e 6c 40 5a c6 95 35 91 0e c9 b4 aa 97 ad 41 c7 aa 74 59 c6 6a 93 a1 97 66 65 77 6c 10 1f 38 c4 c7 28 19 34 c5 9e 35 be 14 2e 49 6e 8a e7 2d 94 51 cc 7c 98 42 4a 4c 54 92 d3 11 12 4f 28 27 53 13 14 c7 d2 90 02 52 86 04 81 51 84 a1 11 0e 61 d5 78 b0 11 5e 56 2a aa d1 62 22 b8 ac 93 5b de 81 87 dc 6f 9c 48
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0(`P6P2OHrX^v^qng<38RFEIb>JsINlD,}:\i&eKcbBE!Q,Z}ytFnRmV!y%Be4yq$i"l@Z5AtYjfewl8(45.In-Q|BJLTO('SRQax^V*b"[oH


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        45192.168.2.649775151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC446OUTGET /image/upload/c_fill,q_auto,f_auto,h_900,w_1600/v1590008022/www.steelcase.com/2020/05/20/20-0140285.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 150194
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "3c11d5c5c1ddc24d9680066e3c17e882"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 18 Jun 2021 05:38:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=391;cpu=0;start=2024-11-05T15:36:06.079Z;desc=miss,rtt;dur=91,content-info;desc="width=1600,height=900,owidth=2048,oheight=1024,obytes=1487731",cloudinary;dur=348;start=2024-11-05T15:36:06.096Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 03 84 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c6 7a 73 ca 5e ae f3 7a f9 27 48 e4 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVpp@"5zs^z'H=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 02 ad 49 21 24 a4 2d 21 50 70 d0 24 b1 0a 42 92 49 52 05 12 0a 08 4a 8b 1c a0 16 b1 5c 52 a4 83 c0 08 12 0a 12 4d 12 2d b5 c1 21 26 a8 2e 6b 84 41 90 84 b7 51 4b 24 81 42 81 a4 12 84 52 10 4a 82 22 13 48 12 4a d4 12 cc 49 01 12 2d 4d 7b 42 f8 df 01 25 49 34 c0 45 0c 71 14 52 20 21 42 21 00 a4 26 b9 54 52 24 22 14 24 8c 04 80 92 5b 24 96 41 10 35 38 52 49 42 21 09 24 24 40 92 42 49 b4 51 10 92 6c 10 1d 48 15 4c 44 64 81 54 12 22 69 50 81 54 d4 40 90 4a 01 00 44 08 24 22 10 4b 5c 84 25 07 5a d8 f5 df 3f 92 6d cf 52 dc 3d b7 ca d9 fa d9 8e 5f 43 75 d0 f7 8d 4b 7e 7e 61 d6 f4 3e 9d e9 f1 7a 01 53 51 70 55 45 a3 50 45 bd 77 2f af 4b ad 64 e9 65 39 f6 f3 f6 df 85 d8 3c 9f 4f 76 ce 6b d9 de fe 5b af 8e 4d f3 24 1a 49 28 4d 2a 13 4a b4 22 02 81 10 72 23 29 42 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: I!$-!Pp$BIRJ\RM-!&.kAQK$BRJ"HJI-M{B%I4EqR !B!&TR$"$[$A58RIB!$$@BIQlHLDdT"iPT@JD$"K\%Z?mR=_CuK~~a>zSQpUEPEw/Kde9<Ovk[M$I(M*J"r#)BI
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 82 58 e3 87 b2 b9 78 c2 ed 08 e2 ef ec ce 4e 34 bb 3b ab 8b 9e d0 a4 e2 e7 b3 aa e3 2b b3 23 8c 9e ca ab 8d ae c8 64 e3 6b b2 23 8e ae c4 97 8e ae c4 8e 3c bb 0a 38 fa ec 00 e4 0b af aa e4 0b af a3 90 2e be 63 8f ae c0 a3 8c 66 77 ae 5f 9d f4 e7 03 cf d4 e0 90 50 22 09 08 02 22 90 52 56 22 08 12 50 1a e0 00 e0 a9 a4 8d 4e 6c 00 e6 8d 45 52 04 00 22 06 96 0f 68 30 12 14 81 10 08 60 e4 1d 4b 50 db b5 ec 63 91 da 87 17 f3 3e 54 fe ba f2 0f b0 7e df d0 e1 96 e8 c9 e7 f7 f4 6b 58 eb dd fc db 91 07 b7 89 24 04 92 54 d2 23 1f e6 6f 4c 79 9f 1d 6b fa 8f cb 5e a2 9a e0 7b ae 9d b3 f9 7d db cd 9a 17 3d 3e 59 08 36 05 23 51 a9 09 08 63 2a 63 58 96 15 42 96 95 16 db 90 58 d7 99 01 4e 33 20 71 f1 c9 93 58 e5 59 15 8e 51 90 14 44 64 45 07 5b 71 53 55 70 56 51 61 42 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: XxN4;+#dk#<8.cfw_P""RV"PNlER"h0`KPc>T~kX$T#oLyk^{}=>Y6#Qc*cXBXN3 qXYQDdE[qSUpVQaBb
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 61 5c 45 99 df 72 1c 41 a7 73 5c 46 ca 76 45 ca 73 bb e7 bc 24 7b 7c f0 c7 2a 00 85 62 70 50 08 80 d7 34 68 70 b4 35 cd 02 20 6a 48 0d 22 10 4d 87 04 35 50 24 01 ca 46 32 62 90 f2 fe a9 a0 f2 e5 d1 ad 46 ff 00 56 a8 33 2a ee 7b c5 cd 79 58 a1 7c 7a c6 b6 dd 95 bc fb 60 65 cc 8a c6 3b 28 6c c5 ac a2 14 8c 93 5c f1 73 64 24 c6 eb d8 95 db cb 6f d2 bf be 1a 96 af b5 ea fa e3 8b af 6e b3 58 e5 34 72 65 a3 7b 2a b4 56 a2 24 bf 8b c9 c4 15 72 34 4a b7 31 59 2a bb 56 dd 48 a0 c9 32 f5 4a ce d3 66 34 5a db e4 c9 cd 72 3b ad d3 4a a7 bd 05 e6 36 77 68 8d 69 f9 6c 55 63 22 9a 0b 1f 6e 9d 89 31 d8 3c de 0a a5 f4 57 9c fd 17 8e b6 10 70 11 3a 81 11 05 34 0e 0d 43 90 30 50 34 8b 5c 14 8c 24 96 85 24 14 0c 14 15 12 d3 98 4b 55 38 01 48 00 06 16 53 2b 4f 5e 2a f9 cf d1
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a\ErAs\FvEs${|*bpP4hp5 jH"M5P$F2bFV3*{yX|z`e;(l\sd$onX4re{*V$r4J1Y*VH2Jf4Zr;J6whilUc"n1<Wp:4C0P4\$$KU8HS+O^*
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: a2 57 9d 44 7a 2d 79 ce 33 bd 73 ad 23 67 ce bb 21 c0 db cf 7c 95 58 62 5e 09 47 d0 2c e1 f4 78 24 bd f5 d9 9c 06 5e f8 b5 38 59 ee cd 8e 1b 9e ea da f6 3b 6f 33 b8 fb 7e 1b e5 6c b6 39 e9 f0 da f6 a0 5c 75 5b 5a c6 77 9d 6e 11 35 99 18 96 99 83 84 06 68 62 c4 65 9b 88 6a e6 56 21 f2 e5 06 34 cb 92 7d 4b eb 1b a7 87 3b 6b d3 b3 5d 23 1e 3a 95 e8 a5 c1 70 ee d1 cc 7c 7e 1e ee d7 2f ab ea 45 8e c9 a9 f1 d1 2e 68 93 1e 31 ed 20 0f 59 84 35 d6 b8 b4 ea 49 8d c9 68 93 8d bd 76 e6 b1 25 4c 44 18 7d 67 a2 49 a4 e4 34 d8 e8 63 2a 49 b6 df d4 72 66 5e 3a 55 ed b9 6f 07 39 9c 6d 19 22 4a 6d a8 65 32 7a d6 60 93 ae 71 8e f5 b8 f8 5b 5d 91 52 48 16 bc 33 c5 ce c0 c9 db 10 a9 91 08 9d 15 db 69 83 35 7d af 41 d5 bd 3e 02 7b 32 8b 0a 2b 3b 47 13 92 35 fd 4f ae 26 7c e5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: WDz-y3s#g!|Xb^G,x$^8Y;o3~l9\u[Zwn5hbejV!4}K;k]#:p|~/E.h1 Y5Ihv%LD}gI4c*Irf^:Uo9m"Jme2z`q[]RH3i5}A>{2+;G5O&|
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: f1 90 c8 e3 32 16 cd 0b a7 88 2f d0 bb 24 90 59 ae b5 9e c9 12 5b b5 6e 5b 05 6b 55 6b 61 ef 3a 56 a3 67 42 d2 fc fd 86 cb be d4 e2 13 af 59 c7 73 c9 73 ae 90 fe 66 ab a6 49 cc 1e 74 b5 cc 58 6f f9 0e 62 4e ba ee 3f 0d cf 74 d8 7c d1 70 f5 45 3e 6b d1 a3 51 83 68 d4 35 04 b4 ac d5 c1 1c 72 42 c4 2a fd ca b6 16 08 67 85 27 c5 df c9 c9 e7 4b b7 f0 97 c7 d0 e1 d1 db 8e bb ae a2 f8 6e 2b 58 c7 37 df d3 69 c7 64 31 de 7c 97 30 f0 e0 12 96 d8 65 8a 40 5d a2 5a 4c b1 57 51 3c 46 4b 1b e2 92 48 94 6b 24 6f 82 9f 5e 58 2d 95 04 d9 49 02 ad 9a a8 e7 89 32 6c d1 3f 4e ef 90 ab 90 7e 80 ca 24 6b 85 63 72 b8 7c fe 7d ce 02 72 7b 08 5b 08 32 e6 56 84 18 c2 91 24 15 a6 46 ca d2 05 45 b6 e9 7d ba f4 da 60 73 1e aa e9 08 7d 8a f6 21 b5 2d 54 a9 2d 54 b4 39 af 65 56 9a 09
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 2/$Y[n[kUka:VgBYssfItXobN?t|pE>kQh5rB*g'Kn+X7id1|0e@]ZLWQ<FKHk$o^X-I2l?N~$kcr|}r{[2V$FE}`s}!-T-T9eV
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 98 d7 52 7b 31 c9 12 a1 2c 2f 49 26 a7 7b 1d 68 89 62 73 31 48 dd a2 6c 81 44 6e 89 65 2d 37 45 04 3a 8d ea 32 48 5a e6 64 25 0e 73 0e 4e 91 8b 36 4b d4 6c e3 59 67 63 76 1e 1d b1 1a f6 ff 00 9e ce f8 be db b8 ed 5d 5c 82 ac b4 b7 e5 9d 8c 3d f0 f6 a4 89 85 02 0b 75 a3 a5 ef 1a 66 e5 7d 8e 2d 2d 57 09 44 b3 56 98 7d 49 e9 d9 66 cd 0b 35 66 11 08 a6 a9 29 71 f5 df 93 23 51 5b 6e d5 1b 79 3e c5 6d a2 b7 ee 3d d3 f9 ec ba 68 dc 2d 4d 73 f8 ba 44 e7 2a 67 62 90 e3 ab af d7 38 ef 18 f5 2f 9a ae 7b ae eb 8a 7f 3b 4a 58 9b d2 4a c8 1f 55 8c 6e 80 f6 36 86 bf 99 8b 9e 9d 3e bd 9e eb 97 d3 b1 56 e5 db 46 ad b0 e6 e7 6d 52 b3 8d 58 b1 56 d6 d6 f2 38 bc 97 3e dc f3 75 b5 6b 95 66 0f 66 82 6a 12 d3 e8 89 20 24 88 01 10 90 54 42 23 90 48 e4 95 4b a2 ef 1a 04 e3 8a 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R{1,/I&{hbs1HlDne-7E:2HZd%sN6KlYgcv]\=uf}--WDV}If5f)q#Q[ny>m=h-MsD*gb8/{;JXJUn6>VFmRXV8>ukffj $TB#HK0
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: d3 8f c2 99 fa 6f cb dc 49 6f 08 82 45 7b 17 0f 1e fd 6e 7a d6 7e 17 e8 65 99 93 ca f7 be 4c 6a 26 5d 92 31 8d cb bf 2c 0d dc 9c 9a e6 cb 51 3b ae 27 80 a5 a1 3c ef f1 fa 62 91 eb 06 97 39 6e e1 ae 2f a1 e2 aa ae 1b 2b 4b 2a 22 52 98 89 4c d9 22 56 0c b5 4d a7 14 72 f5 95 6b 1b 24 8e f1 fa 2d 2a 87 cb da bf 1a ee 0e f4 f2 e6 bb 2e cc bd 5e 7e 65 d1 2d 6c 79 bb cf 35 e8 1a 0f e8 fe 3f 12 9f aa b7 97 6e 63 63 a0 b4 d2 ad ec 94 e2 a6 53 11 8c 3a 2b b9 6e 22 b4 8e eb e6 7f 55 6f 96 d1 85 bf 4f f2 9f 73 89 47 dc 17 5c 70 d8 7b b3 63 95 75 17 33 cd e8 9d f8 f8 f9 6f 28 31 28 ca b7 18 a5 c9 47 8d 56 e4 06 3d ba 5d ab 04 7d e5 dc 86 0b 1f f4 fc 3d 43 33 82 ce 7d 8f 9a f7 b1 dc fa 41 e6 bd c7 8c 72 f2 7b 1d 21 eb f4 b9 24 24 95 24 14 00 85 ae 08 85 cd 32 39 02 8f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: oIoE{nz~eLj&]1,Q;'<b9n/+K*"RL"VMrk$-*.^~e-ly5?nccS:+n"UoOsG\p{cu3o(1(GV=]}=C3}Ar{!$$$29
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: a2 0f 79 89 87 38 ca c3 9c 94 56 d2 74 f1 b2 2d d5 46 6a 2a 2e 4b 6c 76 cf 37 e9 2d 96 5a b8 cf 9c 79 9e dd a6 ed b5 5d c7 d8 5c 8d 9c 74 f1 91 7d 3a f2 e6 8d 46 28 e6 bb fe 80 ce f1 de b8 3f 6a 5f 33 45 62 1d 58 5c 1f 21 0e 25 76 cd 1a 24 5c 47 0d 98 48 2c b2 dd 5e d9 2a ed 18 de b1 57 68 a8 bc e6 c1 b1 79 e4 fb 07 27 ec ed ef 79 1c 66 43 9f 47 e1 f2 c7 1d 3c d9 57 b7 70 2f 27 87 d6 45 8e fa 1e d2 10 02 28 28 28 49 0a 72 06 9e 92 90 a4 74 7f 2a ea 9c b2 71 e6 5a fe d1 af a6 b3 bf e8 bd 04 7c ae 92 6f 9c 51 c9 d3 e9 ca 9c 76 20 43 2c 73 5b 22 44 83 25 8f eb b1 3f a8 2b c9 ac 60 79 37 5f e5 fc f7 e6 5b ee dc 74 d2 2d 57 ad b8 aa 3e bc 26 26 0d 63 9a 35 ae 6c 89 04 ae 41 05 05 4e 40 c2 6b 81 6e 7d f6 19 7d 04 db 75 b9 2c 71 9e cb 2e 9e 39 bf d7 b8 ff 00 44
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y8Vt-Fj*.Klv7-Zy]\t}:F(?j_3EbX\!%v$\GH,^*Why'yfCG<Wp/'E(((Irt*qZ|oQv C,s["D%?+`y7_[t-W>&&c5lAN@kn}}u,q.9D
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 77 ad 52 e3 9b 6b 7b 16 02 f2 d4 ba 37 3d e9 35 62 53 26 37 cc a8 e4 28 ef 94 11 4d 16 91 da 86 71 cd 47 28 ba 27 3c db b6 f6 2a 42 e1 c9 da 56 75 b8 1e 2b 8d c7 6e f8 ce 13 7f 37 af c1 cb 53 5d 2e 2e 76 64 df 99 a2 0c cd e4 68 ac 37 b6 e8 4c 8d f9 9a 03 2e b7 e8 f4 25 2e f1 16 99 1c bb a3 74 6a 7a 74 53 cc 72 77 9e f8 ea 37 37 c9 ee 61 38 d7 3f da b0 3a 57 b1 8e d7 2e 33 1a d3 df 79 32 44 59 72 4a 1a 41 d0 87 ac 98 9e 22 24 4e c9 27 91 b9 cd 80 11 d1 9e a2 f2 f7 a8 e6 bb 52 02 76 d7 bc 57 ed 3f 16 31 89 ee 1c 3f b9 d9 0c 56 63 9d 39 76 af b5 ea da e2 b2 98 dc 9c 99 84 12 14 09 85 c0 67 b0 37 57 7a 3f 3b e9 79 ec c7 4a 71 be 67 4e e5 2e 9e 74 e4 ab d8 1d 8b 8f f6 09 d5 6b 3b 36 b3 67 81 88 53 89 2e 6e 68 29 58 5c 10 52 30 f4 c3 41 23 08 13 11 c5 62 3d 59
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: wRk{7=5bS&7(MqG('<*BVu+n7S]..vdh7L.%.tjztSrw77a8?:W.3y2DYrJA"$N'RvW?1?Vc9vg7Wz?;yJqgN.tk;6gS.nh)X\R0A#b=Y


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        46192.168.2.649768172.217.18.144431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC372OUTGET /optimize.js?id=OPT-KVQ3FG3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.googleoptimize.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 05 Nov 2024 15:36:06 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1169:0
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1169:0"}],}
                                                                                                                                                                                                                                                                                                                                                        Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC375INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 64 65 65 22 7d 2c 7b 22 76 74 70 5f 65 78 70 65 72 69 6d 65 6e 74 4b 65 79 22 3a 22 4f 50 54 2d 4b 56 51 33 46 47 33 5f 4f 50 54 2d 54 34 4b 51 53 22 2c 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 22 2c 22 76 74 70 5f 76 61 6c 75 65 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"10", "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","function":"__c","vtp_value":false},
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 74 69 6f 6e 22 3a 22 5f 5f 75 22 2c 22 76 74 70 5f 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 46 52 41 47 4d 45 4e 54 22 2c 22 76 74 70 5f 65 6e 61 62 6c 65 4d 75 6c 74 69 51 75 65 72 79 4b 65 79 73 22 3a 66 61 6c 73 65 2c 22 76 74 70 5f 65 6e 61 62 6c 65 49 67 6e 6f 72 65 45 6d 70 74 79 51 75 65 72 79 50 61 72 61 6d 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 78 73 22 2c 22 76 74 70 5f 6d 65 61 73 75 72 65 6d 65 6e 74 49 64 22 3a 22 66 72 78 4a 67 74 54 49 53 54 47 70 74 59 72 47 48 6e 51 50 52 77 22 2c 22 76 74 70 5f 73 65 63 74 69 6f 6e 73 22 3a 5b 22 6c 69 73 74 22 2c 32 5d 7d 2c 7b 22 76 74 70 5f 65 78 70 65 72 69 6d 65 6e 74 4b 65 79 22 3a 22 4f 50 54 2d 4b 56 51 33 46 47 33 5f 4f 50 54 2d 54 34 4b 51 53 22 2c 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tion":"__u","vtp_component":"FRAGMENT","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"frxJgtTISTGptYrGHnQPRw","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-KVQ3FG3_OPT-T4KQS","func
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 69 63 61 74 65 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 30 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 63 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 37 2c 5b 31 35 2c 22 61 22 5d 2c 22 76 61 6c 75 65 22 5d 5d 5d 0a 20 2c 5b 35 30 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: icates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}], "rules":[[["if",0],["add",0]],[["if",1],["add",1]]]},"runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]] ,[50,
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 74 68 69 73 2e 6a 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mbol",function(a){if(a)return a;var b=function(f,g){this.j=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.j};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instance
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 0a 76 61 72 20 76 61 3d 71 61 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var va=qa,wa=function(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 65 6e 74 3d 62 3b 74 68 69 73 2e 6a 3d 74 68 69 73 2e 43 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 73 63 3d 21 31 3b 74 68 69 73 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 63 2e 61 70 70 6c 79 28 64 2c 65 29 7d 3b 74 68 69 73 2e 76 61 6c 75 65 73 3d 6e 65 77 20 41 61 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 61 28 74 68 69 73 2c 61 2c 62 2c 21 31 29 7d 3b 76 61 72 20 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 61 2e 73 63 29 69 66 28 64 29 7b 76 61 72 20 65 3d 61 2e 76 61 6c 75 65 73 3b 65 2e 73 65 74 28 62 2c 63 29 3b 65 2e 6a 5b 22 64 75 73 74 2e 22 2b 62 5d 3d 21 30 7d 65 6c 73 65 20 61 2e 76 61 6c 75 65 73 2e 73 65 74 28 62 2c 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ent=b;this.j=this.C=void 0;this.sc=!1;this.H=function(c,d,e){return c.apply(d,e)};this.values=new Aa};Ea.prototype.add=function(a,b){Fa(this,a,b,!1)};var Fa=function(a,b,c,d){if(!a.sc)if(d){var e=a.values;e.set(b,c);e.j["dust."+b]=!0}else a.values.set(b,c
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 62 3d 6c 28 78 61 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 61 3d 49 61 28 74 68 69 73 2e 6a 2c 63 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 61 7d 3b 68 2e 6a 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 47 61 28 74 68 69 73 2e 6a 29 3b 63 2e 6a 3d 61 3b 66 6f 72 28 76 61 72 20 64 2c 65 3d 6c 28 62 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 65 2e 6e 65 78 74 28 29 29 64 3d 49 61 28 63 2c 66 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 64 7d 3b 68 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 2e 49 61 28 29 7d 3b 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b=l(xa.apply(0,arguments)),c=b.next();!c.done;c=b.next())a=Ia(this.j,c.value);return a};h.jl=function(a){var b=xa.apply(1,arguments),c=Ga(this.j);c.j=a;for(var d,e=l(b),f=e.next();!f.done;f=e.next())d=Ia(c,f.value);return d};h.Ia=function(){this.j.Ia()};v
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 28 36 34 29 3b 69 66 28 6b 3d 3d 3d 36 34 26 26 65 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 63 3b 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3c 3c 32 7c 66 3e 3e 34 29 3b 67 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 66 3c 3c 34 26 32 34 30 7c 67 3e 3e 32 29 2c 6b 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 3c 3c 36 26 31 39 32 7c 6b 29 29 29 7d 7d 3b 76 61 72 20 54 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 54 61 5b 61 5d 3d 54 61 5b 61 5d 7c 7c 5b 5d 3b 54 61 5b 61 5d 5b 62 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 29 7b 76 61 72 20 62 3d 54 61 5b 61 5d 3b 69 66 28 21 62 7c 7c 62 2e 6c 65 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (64);if(k===64&&e===-1)return c;c+=String.fromCharCode(e<<2|f>>4);g!==64&&(c+=String.fromCharCode(f<<4&240|g>>2),k!==64&&(c+=String.fromCharCode(g<<6&192|k)))}};var Ta={};function Ua(a,b){Ta[a]=Ta[a]||[];Ta[a][b]=!0}function Va(a){var b=Ta[a];if(!b||b.len
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4e 75 6d 62 65 72 28 61 29 29 7c 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 3d 3d 3d 53 74 72 69 6e 67 28 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 21 31 3a 21 21 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 28 61 5b 63 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 3a 22 22 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: return Math.round(Number(a))||0}function lb(a){return"false"===String(a).toLowerCase()?!1:!!a}function mb(a){var b=[];if(Array.isArray(a))for(var c=0;c<a.length;c++)b.push(String(a[c]));return b}function nb(a){return a?a.replace(/^\s+|\s+$/g,""):""}funct
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC1378INData Raw: 65 73 74 28 64 29 26 26 65 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 2e 6a 6f 69 6e 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 41 62 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 65 26 26 2b 2b 64 3d 3d 3d 62 26 26 28 65 28 29 2c 65 3d 6e 75 6c 6c 2c 63 2e 64 6f 6e 65 3d 21 30 29 7d 76 61 72 20 64 3d 30 2c 65 3d 61 3b 63 2e 64 6f 6e 65 3d 21 31 3b 72 65 74 75 72 6e 20 63 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 62 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 61 3b 69 66 28 5a 61 28 33 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 64 29 7b 7d 76 61 72 20 63 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: est(d)&&e&&c.push(d)});return c.join(b)}function Ab(a,b){function c(){e&&++d===b&&(e(),e=null,c.done=!0)}var d=0,e=a;c.done=!1;return c}function Bb(a){if(!a)return a;var b=a;if(Za(3))try{b=decodeURIComponent(a)}catch(d){}var c=b.split(",");return c.lengt


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        47192.168.2.64976913.33.219.2054431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC369OUTGET /datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 65729
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 19 Jul 2021 12:21:08 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "6f16bc452a225d7da116aa4c430872f8"
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: A379pGs43Bdivrt5cLw-eJrC-NdTQUsVmKYfYgPVgR-QNTo70hJE5g==
                                                                                                                                                                                                                                                                                                                                                        Age: 2
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var i in e=arguments[n])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};function e(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC16384INData Raw: 61 6c 74 65 72 6e 61 74 65 3a 7b 6c 6f 67 73 3a 22 6c 6f 67 73 22 2c 72 75 6d 3a 22 72 75 6d 22 2c 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 3a 22 73 65 73 73 69 6f 6e 2d 72 65 70 6c 61 79 22 2c 74 72 61 63 65 3a 22 74 72 61 63 65 22 7d 2c 63 6c 61 73 73 69 63 3a 7b 6c 6f 67 73 3a 22 62 72 6f 77 73 65 72 22 2c 72 75 6d 3a 22 72 75 6d 22 2c 73 65 73 73 69 6f 6e 52 65 70 6c 61 79 3a 76 6f 69 64 20 30 2c 74 72 61 63 65 3a 22 70 75 62 6c 69 63 2d 74 72 61 63 65 22 7d 7d 2c 49 74 3d 22 65 75 22 2c 6b 74 3d 22 75 73 22 2c 44 74 3d 28 28 5f 74 3d 7b 7d 29 5b 49 74 5d 3d 22 64 61 74 61 64 6f 67 68 71 2e 65 75 22 2c 5f 74 5b 6b 74 5d 3d 22 64 61 74 61 64 6f 67 68 71 2e 63 6f 6d 22 2c 5f 74 29 2c 4c 74 3d 5b 44 74 5b 6b 74 5d 2c 44 74 5b 49 74 5d 5d 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: alternate:{logs:"logs",rum:"rum",sessionReplay:"session-replay",trace:"trace"},classic:{logs:"browser",rum:"rum",sessionReplay:void 0,trace:"public-trace"}},It="eu",kt="us",Dt=((_t={})[It]="datadoghq.eu",_t[kt]="datadoghq.com",_t),Lt=[Dt[kt],Dt[It]];funct
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC11977INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 70 75 73 68 28 74 29 2c 7b 75 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6f 62 73 65 72 76 65 72 73 3d 65 2e 6f 62 73 65 72 76 65 72 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 29 29 7d 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 29 7d 2c 74 7d 28 29 3b 76 61 72 20 7a 65 3d 39 65 35 2c 47 65 3d 31 34 34 65 35 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function(t){var e=this;return this.observers.push(t),{unsubscribe:function(){e.observers=e.observers.filter((function(e){return t!==e}))}}},t.prototype.notify=function(t){this.observers.forEach((function(e){return e(t)}))},t}();var ze=9e5,Ge=144e5;functio
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC16384INData Raw: 22 29 3b 6f 26 26 69 2e 63 72 65 61 74 65 28 47 74 2e 43 4c 49 43 4b 2c 6f 2c 74 29 7d 7d 29 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2e 73 74 6f 70 3b 72 65 74 75 72 6e 7b 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 69 73 63 61 72 64 43 75 72 72 65 6e 74 28 29 2c 6f 28 29 7d 7d 7d 76 61 72 20 48 6e 2c 56 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 29 7b 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 3d 74 2c 74 68 69 73 2e 74 79 70 65 3d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 2c 74 68 69 73 2e 65 76 65 6e 74 3d 72 2c 74 68 69 73 2e 69 64 3d 72 74 28 29 2c 74 68 69 73 2e 73 74 61 72 74 43 6c 6f 63 6b 73 3d 74 65 28 29 2c 74 68 69 73 2e 65 76 65 6e 74 43 6f 75 6e 74 73 53 75 62 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ");o&&i.create(Gt.CLICK,o,t)}}),{capture:!0}).stop;return{stop:function(){i.discardCurrent(),o()}}}var Hn,Vn,Fn=function(){function t(t,e,n,r){this.lifeCycle=t,this.type=e,this.name=n,this.event=r,this.id=rt(),this.startClocks=te(),this.eventCountsSubscri
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:06 UTC4600INData Raw: 79 26 26 28 74 2e 63 6c 69 65 6e 74 54 6f 6b 65 6e 3d 74 2e 70 75 62 6c 69 63 41 70 69 4b 65 79 29 3b 76 61 72 20 6e 3d 56 74 28 74 2c 69 65 29 2c 76 3d 6e 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 6d 3d 6e 2e 69 6e 74 65 72 6e 61 6c 4d 6f 6e 69 74 6f 72 69 6e 67 3b 69 66 28 76 2e 74 72 61 63 6b 56 69 65 77 73 4d 61 6e 75 61 6c 6c 79 29 7b 76 61 72 20 68 3d 63 3b 63 3d 6e 65 77 20 4b 74 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 45 28 74 29 7d 2c 68 2e 64 72 61 69 6e 28 29 7d 65 6c 73 65 20 45 28 29 3b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 74 28 74 29 7d 2c 69 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 45 28 6e 29 7b 76 61 72 20 72 3b 72 3d 65 28 74 2c 76 2c 6d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 75 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y&&(t.clientToken=t.publicApiKey);var n=Vt(t,ie),v=n.configuration,m=n.internalMonitoring;if(v.trackViewsManually){var h=c;c=new Kt,d=function(t){E(t)},h.drain()}else E();s=function(){return bt(t)},i=!0}function E(n){var r;r=e(t,v,m,(function(){return{use


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        48192.168.2.649779151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC416OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1653350671/22-0179456.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 48593
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "5470b9c1ab16a4220b1657639acaf6b7"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 17 Jun 2022 02:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:07 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=119;cpu=1;start=2024-11-05T15:36:07.107Z;desc=miss,rtt;dur=92,content-info;desc="width=800,height=600,owidth=1280,oheight=960,obytes=298628",cloudinary;dur=81;start=2024-11-05T15:36:07.128Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 02 58 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 55 a7 d7 f9 8a 20 28 88 3c 60 3c 62 8e 1a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVppX "3U (<`<b
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: 83 9c c0 7a 34 1c 34 24 18 84 88 c5 1c 34 1c 34 1e 30 1c 34 a7 0d 07 50 9f 0a 5d 3d 16 ad 8a 34 47 0d 0b 30 58 ab 9a a2 26 e3 86 83 86 83 86 83 86 83 86 90 e1 a0 e1 a0 e1 a1 63 ad e2 9b 8d 7a e7 9b f5 d0 79 fa 79 d7 1d 17 ab 66 d2 87 d3 57 a4 f3 05 f4 dc fb 9e 04 56 f7 c2 88 0a 81 40 84 28 80 a2 00 00 08 0a 22 0e 44 05 10 14 40 04 20 04 27 44 4d 1c 34 1c 34 14 40 51 12 1c 34 b1 c3 41 c3 54 51 01 44 07 0d 15 c3 55 14 40 51 03 55 b9 9a 39 b4 13 ac e6 88 10 cc d3 13 ab c6 dc c9 44 37 14 40 51 02 fd 1d 4c ac 55 10 dc 51 01 44 05 10 14 40 51 01 44 05 10 14 42 05 40 2c c3 df 79 7a fc eb d6 2f 38 9e 8b db f8 cf 49 ab e8 39 9c 64 c4 82 1e 8e 40 00 02 80 40 20 00 00 00 08 00 00 00 8a 80 04 02 00 00 f1 0d 45 10 14 40 51 00 10 14 40 70 80 a2 02 88 a0 00 00 00 0a 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: z44$4404P]=4G0X&czyyfWV@("D@ 'DM44@Q4ATQDU@QU9D7@QLUQD@QDB@,yz/8I9d@@ E@Q@p
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: e0 ba ee b3 36 cd a1 1b 5e ea cb 56 4b 8b 9b 4d 6e 35 aa a4 d1 b2 c0 7d 39 63 48 74 6b 1d cb 9a 8d b0 6c 8f 29 b3 41 6e 68 ad a2 58 1f 21 0d 57 38 44 73 85 d1 cb bc 7a 3f 98 fa 8f 93 f4 59 92 b3 f9 27 92 82 67 5a 45 05 97 67 a1 e4 3b 4e d3 90 65 47 72 b6 9f 4c b6 e3 33 a8 a6 8b 32 0d e7 60 46 e3 72 11 8a f6 e5 2e f3 a8 c8 f0 da 7e af 1a cf 5f 0e f9 30 2f 79 7b fa cf 37 b1 89 b9 85 e8 dc 4f 71 9e fd 77 92 7a d7 97 6f 87 28 eb 79 dc bd b6 5e d4 4c 5a b7 79 ef 47 93 4b 61 6f e3 b4 2f 9e c7 1e f4 55 39 4d 73 eb 64 e7 36 56 76 73 5b c5 f5 c4 d7 74 19 62 bc 4c 47 8b 33 aa fe 37 43 a7 9f a2 6a 3b 8f a6 07 da 75 94 12 e9 1e 6c fb 2e fa 7f 1e 16 3d 8a dd 1a 0f 93 aa 39 89 3c fd 3a e5 e6 7a 3e 1b 91 19 cc 1d 23 b8 c6 f7 c7 6b 4b 95 87 4e d5 39 3a b5 d4 9c b1 bc f4
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6^VKMn5}9cHtkl)AnhX!W8Dsz?Y'gZEg;NeGrL32`Fr.~_0/y{7Oqwzo(y^LZyGKao/U9Msd6Vvs[tbLG37Cj;ul.=9<:z>#kKN9:
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: 49 58 12 d0 b5 12 57 99 ef aa 6d ba 95 14 36 50 a7 dc 72 dd 6f 77 ad 71 9d 97 27 ed 9e 4a 21 f2 fa f2 b8 3d 6f 25 f4 38 9a 39 1a 9b 57 6d eb 98 d6 ad 99 d3 e6 76 ae fe 2f 7b bf 3d 69 24 6f 9b a3 e9 5a e4 7b 4b 9b dc 3e b7 a7 0b 15 aa 62 e8 f2 56 fa e7 a8 d4 48 fe 7f a2 0c dc 7c 9f 6f 0e e6 1e 6a fc d4 da 97 ed 79 7a f4 d5 f4 b8 59 ad 9e 1e b7 49 e8 f3 f1 bb 30 eb f4 ce 36 3f 55 95 50 6e e0 5e cc 6d 4d 79 ed d2 e7 fa 1d 5e 1a f2 db 1e a5 5b a6 78 8e 86 c1 8d db 1b 27 22 c9 1d 3c ad 32 ab 33 89 a5 86 dc d2 16 ae de 9c f2 68 d6 e9 cb 0f 4e dd cc ef 12 5e 8e c3 7c 93 ba f4 63 93 a7 dc c7 73 c1 1d 2e 2e f1 4e 78 e3 b8 77 35 db c5 d7 70 36 4e a7 85 e4 66 e9 a9 b3 8b 1e dd c5 e6 8e a6 a7 2e fc f9 bf 1d b8 8f d9 96 5e 65 75 73 3b 71 b1 25 6d c5 cf 83 b5 bf cf bf
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: IXWm6Prowq'J!=o%89Wmv/{=i$oZ{K>bVH|ojyzYI06?UPn^mMy^[x'"<23hN^|cs..Nxw5p6Nf.^eus;q%m
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: b6 f6 fa 25 8a 7b f8 f8 8f 39 d4 f2 fe 2e ad 26 4e 5a 86 64 6a bc 89 b2 48 fa f3 2b 91 a4 3a 6a ed 2d 36 17 92 46 e4 23 1f 1a 39 d1 a8 ae ae e2 61 8d 89 18 e5 09 23 74 92 ad 46 ea bd f4 ed 23 d9 12 13 da cd 16 c2 d3 7c 97 4a 48 ba 26 7c 46 c3 33 a2 8d 45 cc b1 65 8b 59 cd 57 64 6c 49 a7 39 63 52 5b 31 34 ee 53 9a db 66 42 e2 eb cb 8c 46 9a e4 36 cd 8b 38 0e 8d a6 66 aa c5 67 26 de f1 62 4a e8 b2 be b9 13 94 a5 b2 6a b2 43 64 8d 7b ed 8d d6 a2 68 20 26 26 6c 45 9a 71 74 5c af a5 6e 8d fa 9c 8d 95 24 e5 61 6d 99 5a aa cb 50 23 ab 3c 48 6e 47 3e df 42 be 39 be 87 3f 16 e3 fb 3e 2b c5 5b 2d 64 e7 6c 49 41 b3 a6 95 68 e5 ce a0 5b 2f 66 95 8b 05 13 b1 90 f6 aa da ac 99 d6 40 b3 36 1a aa c2 dc 53 66 ae 81 51 56 cb 6b c7 25 82 ac 68 36 ba ea 5a 74 08 4c b5 c4 95
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %{9.&NZdjH+:j-6F#9a#tF#|JH&|F3EeYWdlI9cR[14SfBF68fg&bJjCd{h &&lEqt\n$amZP#<HnG>B9?>+[-dlIAh[/f@6SfQVk%h6ZtL
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: 8c a5 4f bb 3a ce b3 ac eb 3a ce b3 ac eb 3a ce bd a1 f6 9b a7 d4 a7 41 f6 0d 91 f7 59 cc b3 69 11 22 44 44 5f 76 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 fe ea 38 cc 87 03 50 c2 b1 2e 8c 98 39 1a 92 6c e9 e7 c6 9a 52 4e 74 5b 3f d1 e7 f0 e7 59 d6 7f 06 75 9f 76 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 6d 1b 91 a3 38 0e 6c d6 86 e4 05 1c 5e a5 35 19 8a 38 ce b3 ac eb 3a ce b3 ac eb 3a 2d 81 dc ef fe d2 19 39 d4 a2 fb 4e d7 2e eb 69 62 5d 56 af 0d 48 23 82 14 ce b3 ac eb 3a ce b3 ac eb 3e ec eb 3a cf bf 3a ce b3 f8 33 ac fe 3c fb f3 ee ce b3 9d 24 65 b5 0e 10 0d 3c df 7c 99 39 1e c4 b2 8d 33 64 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 d6 75 9d 72 d6 75 cb 5c b5 cb 5c b5 9d 67 59 d6 75 9d 67 59 d6 75 9d 67 59 d6 75 9d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: O:::AYi"DD_vugYugYugYugYugYugY8P.9lRNt[?YuvugYugYum8l^58::-9N.ib]VH#:>::3<$e<|93dgYugYugYuru\\gYugYugYu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: df 22 5e eb e8 35 b3 f7 ab 16 b7 d1 9a b2 e8 1e c3 fa 1c ff 00 d3 b6 f6 e1 76 a9 d4 9d b7 aa ba de 46 37 19 ff 00 0b ba a2 b3 bb 3f 89 dd 4f 14 6a f5 e1 ab 1a c5 0c 7e cc 5d 8c 3c b4 25 3b 85 67 a9 72 cc 2f fd 26 75 b2 8e 14 17 5b 9b 01 56 72 4a fa 2e b6 63 9a b1 6b 7a 19 af 2e 97 e9 5f fa fc 4f c2 44 6d 58 3f f1 7d b4 eb 7c 18 dc 64 fc 12 c8 b1 21 76 d0 ae f6 98 3d a1 ee c4 80 75 62 6b f2 ae f3 b5 56 dd 51 7f a1 cf bb 3a db 7b 52 af ad dc e2 9c da 18 d6 c9 fe 16 2d 6e e3 35 e4 d2 9f 22 eb 3a ce b3 ac eb 23 59 d6 75 9d 67 59 d6 46 b2 35 91 ac 8d 67 59 d6 75 9d 67 59 1a ce b9 0d 72 1a e5 ae 43 5c b5 cb 5c b5 cb 5c bf be cf e0 cf bf 3f 83 3a ce b3 ac eb 3a ce b3 ac e8 1d 48 fc ad ec 32 6b 7f ed b8 6b 3a ce b3 ac eb 3a ce b3 ad aa 35 9e c3 c4 da d8 6c ad 49
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "^5vF7?Oj~]<%;gr/&u[VrJ.ckz._ODmX?}|d!v=ubkVQ:{R-n5":#YugYF5gYugYrC\\\?::H2kk::5lI
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: 22 ae c5 d1 69 33 8c 34 d5 22 92 56 65 9a 38 c4 2a 15 65 e5 0b 03 c9 8c 0c 49 02 5f 67 80 1b 8c 20 b7 b4 91 66 ed 81 1b 4b 03 c2 80 b9 4a ae c8 18 49 34 d2 26 23 0f 14 72 ac 6a cf 3c 21 5e af 12 d1 18 eb c6 b1 87 ea 27 39 15 1d 98 c0 e8 42 d9 69 50 17 e5 15 ee 9a 2a 32 8d d0 12 17 84 fb 8e 32 ab 10 bc f9 00 c6 6d 4c 4f 96 13 24 dc 93 11 2b b7 1c b0 87 9a 29 e6 d1 02 9c b9 31 94 6b ab db d7 60 6e 5b 5d 53 af 6a 5c 0a e8 0e ba aa 46 75 ec bb 07 db e0 20 df 1f 29 b5 7a 71 15 cb 2a c6 6b 8c 54 2c 66 3b 26 18 c2 81 1d b9 10 1d 78 99 38 48 a5 81 74 27 8e ba 92 30 70 52 14 91 39 00 ab 04 d9 0c 89 d1 b2 1c b8 8c 41 37 13 94 15 dd 89 e3 a6 af 33 63 3a 15 a5 19 c1 35 ec 72 0a 17 c3 59 c7 e5 78 6b 39 1f 2c c1 71 a3 51 a7 ad 64 65 b9 a5 6b 07 25 e5 14 a5 c9 f9 fe 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "i34"Ve8*eI_g fKJI4&#rj<!^'9BiP*22mLO$+)1k`n[]Sj\Fu )zq*kT,f;&x8Ht'0pR9A73c:5rYxk9,qQdek%
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: 4d 6b 98 29 26 e9 25 8a f3 70 43 ba cc 4c c0 9d aa db 58 b7 59 06 bd b7 0d f0 98 31 a8 ac 24 f6 15 65 52 88 eb 2c ae dc 91 4f 1c 3d 9e b3 46 9c 63 b8 b1 b2 aa a3 cc bc b8 e0 da 20 71 8f 5e ce df ea ee fb 6a 63 db f7 78 25 a0 51 de eb cc aa 34 5d f8 e4 6a 21 6d 8f 68 84 16 9c 8c d6 5d ba f9 7c f8 65 d9 f7 39 46 4d 6f 83 5b ef d4 99 36 98 d7 91 9a e0 a1 43 3f e2 5a 95 11 8f 31 ad b7 67 b8 35 e8 12 49 87 fe 1c 8b c7 c3 45 35 28 49 29 4e 19 a3 e6 ed 1d 73 6e d2 7d 35 fe 29 28 ec 40 b3 2b f7 0e 2e 48 be a5 6d 17 ed cf d9 a6 2d b6 77 3e d2 3b 8b 11 f1 60 cd 92 79 7b 2e 73 57 56 ff 00 28 eb 74 b2 b0 5b b3 1b eb e2 3f ed f1 1c fa 29 bc df 64 f1 cd f6 4f 19 31 fb 78 b9 f3 eb e2 ac ff 00 2f 17 3f a7 2f 15 37 fa 9e 2a cf f3 36 ac fe fe 2e cf ef e3 2e 0f b8 bb 6c fe
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Mk)&%pCLXY1$eR,O=Fc q^jcx%Q4]j!mh]|e9FMo[6C?Z1g5IE5(I)Nsn}5)(@+.Hm-w>;`y{.sWV(t[?)dO1x/?/7*6..l
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:07 UTC1378INData Raw: b3 da de 3c 2f 10 d0 0d f9 0c 7c fc 3d 6d ee 47 96 38 8c 52 4b 65 7d 51 26 b5 21 c0 d3 d8 b2 8c 10 cc ef 68 1c 35 9b b7 de a9 03 a9 42 69 6e 79 b8 72 54 72 b2 3d ed cd 1b ab 0a 24 75 ac 59 60 90 2a b7 43 e9 d6 d5 ba 7a c7 33 6e 52 dc 48 62 68 d3 d8 79 64 93 65 9b a9 ad ea 64 3b b4 f1 c8 b1 45 50 82 62 3e cb 01 1c 32 2e 67 6f 96 72 37 6c b5 f7 01 2d b5 ba fe 9a 13 59 9e 52 5e 28 2c 46 4b b3 51 5f 10 9e 78 4e f9 76 da d7 11 4a b0 dd 40 23 ea c5 b7 c7 42 c4 6d 38 81 63 af 0b 4b d3 78 d9 55 f2 fb 84 96 51 94 62 7b 62 7b 11 38 8d 6a 0b 70 4d 37 23 52 e4 af 2c 8a f6 fe 21 07 68 d8 4d 65 aa 58 70 a2 1b 6a 61 49 9e e7 c4 91 4c 65 ae 24 54 2d 57 59 10 0a 2a 63 e5 00 59 64 8d f8 86 0d cd c9 f0 b7 6c b4 51 cc eb 0a ef 36 17 97 26 af bf 3d 75 22 38 63 b3 7a 40 26 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: </|=mG8RKe}Q&!h5BinyrTr=$uY`*Cz3nRHbhyded;EPb>2.gor7l-YR^(,FKQ_xNvJ@#Bm8cKxUQb{b{8jpM7#R,!hMeXpjaILe$T-WY*cYdlQ6&=u"8cz@&g


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        49192.168.2.64977820.109.210.53443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:08 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=taxWncoFMlUcBMo&MD=T6aneZRM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:08 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                        MS-CorrelationId: 991c5d13-32e2-428d-aa8d-9b7918f9d7fb
                                                                                                                                                                                                                                                                                                                                                        MS-RequestId: 02f7912e-4400-468d-9c9d-416378daafef
                                                                                                                                                                                                                                                                                                                                                        MS-CV: TwM3gXqoZE6XTxo9.0
                                                                                                                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:07 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:08 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        50192.168.2.649797184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Server: ECAcc (chd/0790)
                                                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=228490
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        51192.168.2.649782216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC959OUTPOST /ccm/collect?en=page_view&dl=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&scrsrc=www.googletagmanager.com&frm=0&rnd=1435847159.1730820967&npa=0&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&tft=1730820966797&tfd=4895&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: null
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                        Vary: Referer
                                                                                                                                                                                                                                                                                                                                                        Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: null
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        52192.168.2.649788172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1240OUTGET /td/rul/996038385?random=1730820966762&cv=11&fst=1730820966762&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        53192.168.2.649787172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1240OUTGET /td/rul/432441422?random=1730820966863&cv=11&fst=1730820966863&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        54192.168.2.649785172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1240OUTGET /td/rul/973032408?random=1730820966931&cv=11&fst=1730820966931&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        55192.168.2.649786172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1242OUTGET /td/rul/10990831492?random=1730820966957&cv=11&fst=1730820966957&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        56192.168.2.649789172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1240OUTGET /td/rul/366626973?random=1730820967048&cv=11&fst=1730820967048&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        57192.168.2.649784172.217.18.24431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1242OUTGET /td/rul/11164944335?random=1730820967017&cv=11&fst=1730820967017&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        58192.168.2.649792142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1116OUTGET /pagead/viewthroughconversion/996038385/?random=1730820966762&cv=11&fst=1730820966762&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1350INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        59192.168.2.649790142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1116OUTGET /pagead/viewthroughconversion/432441422/?random=1730820966863&cv=11&fst=1730820966863&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121b(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1351INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        60192.168.2.649794142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1116OUTGET /pagead/viewthroughconversion/973032408/?random=1730820966931&cv=11&fst=1730820966931&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1350INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        61192.168.2.649791142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1118OUTGET /pagead/viewthroughconversion/10990831492/?random=1730820966957&cv=11&fst=1730820966957&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1353INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        62192.168.2.649793142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1118OUTGET /pagead/viewthroughconversion/11164944335/?random=1730820967017&cv=11&fst=1730820967017&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1353INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        63192.168.2.649795142.250.185.984431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1116OUTGET /pagead/viewthroughconversion/366626973/?random=1730820967048&cv=11&fst=1730820967048&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:09 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 05-Nov-2024 15:51:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC536INData Raw: 31 32 31 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 121b(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1378INData Raw: 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R(
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC1351INData Raw: 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: pics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.sr
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        64192.168.2.649799151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC457OUTGET /image/upload/c_fill,q_auto,f_auto,h_435,w_774/v1568341893/www.steelcase.com/2019/09/13/19-0125823_LandingPage.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 47862
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "ad885f628914b893650e509fe0b90393"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 01 Jun 2022 15:11:32 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=127;cpu=0;start=2024-11-05T15:36:10.773Z;desc=miss,rtt;dur=92,content-info;desc="width=774,height=435,owidth=2500,oheight=1406,obytes=540689",cloudinary;dur=87;start=2024-11-05T15:36:10.782Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 01 b3 03 06 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 2f 05 ef 5c 62 4b 3c b7 7c cb d9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVpp"6/\bK<|
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: 86 c9 69 10 14 41 11 90 40 00 36 e3 44 38 8e c3 95 4a 65 43 a4 93 0c 18 15 26 21 93 d7 5c b2 71 32 e0 12 a0 21 2a 21 13 62 4d 03 32 59 b2 32 56 25 0f 34 e8 08 c8 48 00 04 60 20 60 22 51 04 00 3a 0f 3f e9 bc e3 52 9b b0 71 ee c2 66 ae 2a 34 87 33 f3 a7 b5 f8 05 51 44 f4 9e 2f 9b 9a dd dc 73 7d 5e ab 71 c1 e5 59 b0 d0 72 ae 9b 9b d6 72 1a fc 89 3a ca b6 cc 9c 00 20 c3 9d 12 cb 32 59 44 6a db 96 0c 65 89 69 2b 3f 22 da 20 4f d6 44 2d f3 6e 41 35 52 29 ec 09 08 02 10 87 92 47 4b 85 55 f4 5a 0a 18 5d c5 4d c5 2c 9c 48 da 56 42 12 e1 0d 92 c8 6c 28 08 af 99 4f 11 d2 4a 53 59 28 35 25 41 80 00 66 02 06 02 7d 80 4d 0d 38 02 51 05 36 1c d0 d9 90 cd 91 95 2d 03 41 64 11 29 30 80 0d 52 0c 80 00 01 18 08 18 4e 89 ce 36 bc f7 a6 62 f6 6e 11 da 1a a9 d2 e5 f4 f0 7c 2b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: iA@6D8JeC&!\q2!*!bM2Y2V%4H` `"Q:?Rqf*43QD/s}^qYrr: 2YDjei+?" OD-nA5R)GKUZ]M,HVBl(OJSY(5%Af}M8Q6-Ad)0RN6bn|+
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: 98 9b 3e 49 d4 ee b6 24 9c e7 75 da a7 c6 a8 b3 29 2c 89 a9 22 83 04 64 5c f6 87 3f 4d 5d d2 dd 16 29 52 46 e3 4b 4a d3 c1 d1 e6 51 08 8c c1 3d 7c 71 47 6b 93 c3 9d ae e0 ae 21 57 1e 82 2f 2e 68 eb d0 09 50 86 c2 d9 1c 69 60 85 49 6b 92 3a eb 9c d4 57 4b 2e 6a 23 a4 0e 6e aa e8 f8 68 d9 13 a7 27 05 b4 87 b1 5b 7c 2d 6d 10 e2 21 09 59 02 d2 b2 d0 53 4f 34 06 9e 68 65 0e a0 43 6f 34 34 a2 30 89 44 11 85 09 26 9f 12 0c 47 39 81 d4 b1 dc a7 1c ef 7c 4f d2 fb d6 3b a3 66 2f 8d 27 93 bd 53 e5 4d cf 4d 47 34 e9 a6 f3 b7 a2 3c e5 1d 0e 56 4a 25 9a 7e 6b 77 41 9b e9 4c 66 cf 14 4e 8e f5 a6 59 1c 06 bd bf 16 39 c7 41 95 37 be 9e b0 d3 4a f4 5a ee 4f d1 79 b7 7e 5c f5 ad 0c 4f b3 f3 62 d4 64 aa be 7f b3 a5 7a 73 c3 be b6 f2 f7 dd e7 ef f3 dc 7a 26 e6 92 e8 b3 49 d2
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: >I$u),"d\?M])RFKJQ=|qGk!W/.hPi`Ik:WK.j#nh'[|-m!YSO4heCo440D&G9|O;f/'SMMG4<VJ%~kwALfNY9A7JZOy~\Obdzsz&I
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: 72 2f 2d d8 ca a1 be a9 78 db 4a 8e 72 ea 3d 32 72 d7 b7 1f 6d e8 b4 83 66 3b b4 9c 83 6d a2 dc f2 cf 6f e5 de ac e7 d3 35 0b 49 9c de 35 3c 33 af f3 dd 71 eb 11 31 87 bc 6f aa 79 77 30 b3 d2 f9 bf 3e 92 77 08 fc 7b ab f8 3d 96 79 5b ac f7 c3 fb 19 a6 66 69 3d 58 b9 e9 53 63 fb bc 15 f4 3d 27 9b e1 c4 44 88 3e 8e 78 a3 21 f5 fc 44 85 36 25 b5 35 8d 27 bd 70 2e e3 c3 a7 56 c0 59 23 c7 d6 dc ea dc 11 a9 a2 b9 e9 22 62 af 63 74 9b 1a c8 d6 67 1f e9 fc 6b d5 3a 9e 5a c7 f6 ca 4e 1b e5 4d 75 b4 e3 5c 89 5d 69 66 86 b3 6a ef 7c 67 33 4e c6 2c fa d7 3c cf 14 5b ac 4e ec ad e5 db 7e 79 66 96 ce 4e da b2 3b f4 5e e6 c3 7a c9 d4 cb 61 3b 32 6b cd bb 5e 95 cd 0b 4d 7e 16 e0 ac 85 cc 60 70 e9 d1 e2 f3 db 3d e7 a2 63 7d 23 47 1c 15 3d e9 e8 45 fc 71 d2 61 ac ea 6f 33
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r/-xJr=2rmf;mo5I5<3q1oyw0>w{=y[fi=XSc='D>x!D6%5'p.VY#"bctgk:ZNMu\]ifj|g3N,<[N~yfN;^za;2k^M~`p=c}#G=Eqao3
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: 7a 4f 0f 7e eb 79 e3 5d 0e 64 a5 25 29 58 a4 64 63 8e b2 09 87 09 64 a6 d0 62 22 4f 55 40 92 71 87 21 58 46 4a 80 b1 5d a6 df 2b 68 97 6e 57 2c 9c ed 33 95 6a 75 20 b1 6a 1b 11 2a 33 62 53 40 40 e1 c5 74 70 d2 fc 21 04 81 c7 90 a9 52 a6 9d 10 b3 6c 30 96 47 d4 c1 12 89 87 07 83 4c a2 e6 40 0b 60 50 de 80 0c c7 53 1d cb 19 66 62 25 84 6e 14 a8 69 f8 84 93 60 44 83 81 20 78 9b 2a 98 19 21 f5 36 e8 41 48 0a 2b a4 91 a3 da 33 50 63 59 26 5a 96 2f 58 2a 15 74 c9 56 53 d4 57 8b 10 52 56 eb ca b8 96 df 62 bb 32 ad 6d d7 2e 36 4e 9d 25 02 6f 08 ce b1 a6 45 94 4c e8 90 67 d3 6e b2 88 ef 22 55 42 34 4d 99 f1 aa 62 b3 63 46 06 6e 40 4b 56 80 14 a0 29 87 80 0a 60 12 4d 80 02 a9 a0 21 26 00 f2 40 80 b0 15 e0 00 ca 40 84 18 16 1b 00 12 12 00 f3 20 0c 98 0b 34 c0 44 18
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: zO~y]d%)Xdcdb"OU@q!XFJ]+hnW,3ju j*3bS@@tp!Rl0GL@`PSfb%ni`D x*!6AH+3PcY&Z/X*tVSWRVb2m.6N%oELgn"UB4MbcFn@KV)`M!&@@ 4D
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: cd 67 81 af 53 64 88 51 dc 50 7b a3 42 a9 5b da fd 83 9e 9c ed 75 8b 32 dc 39 cc d6 d2 59 88 2b 97 18 d1 ef 52 e1 b8 11 3b 2a f6 28 73 99 6d d6 9e 7a 24 79 7f 30 c9 11 1e 8a 49 52 2e 14 03 28 2a 4a 82 44 53 c2 a3 23 94 8c 4a 33 7b bc 7d e7 5c ab 88 a9 85 40 92 4c 85 7b 66 a7 b5 4e d6 2c 51 21 85 42 99 1e c2 24 69 91 97 f7 c8 c3 f7 b8 fb e3 37 5f 11 17 54 f3 95 d4 e6 e6 f6 d2 f1 d6 dd b2 99 51 e2 16 cf 51 f0 ed b7 3f 58 d9 60 ed 15 c9 99 1b 0f 91 f3 57 f1 c6 0c b6 b4 8d 4b 5b 2a c2 51 d8 2f e7 df 4e 76 54 b7 b9 c6 89 ea ed 9e 1b ed 8e d9 32 6a 27 3c bc 8b ff 00 33 ee a8 e2 4e 13 db 15 9c e7 18 30 7d eb 06 6b ec d2 a6 e7 c5 de f4 f8 34 f6 94 66 98 b1 b3 6e fa 7b 81 ab 88 94 7b b5 05 d8 42 1a 95 0c 15 78 a7 33 82 b6 dc 4f 1c a7 7c 1c ea b6 d9 ae 0f dc 14 f8
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gSdQP{B[u29Y+R;*(smz$y0IR.(*JDS#J3{}\@L{fN,Q!B$i7_TQQ?X`WK[*Q/NvT2j'<3N0}k4fn{{Bx3O|
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: dd 6e 63 12 a3 4f d0 04 75 ae 5e bd 67 a7 6d 96 74 35 8a 45 8d 4e c3 7d 51 75 ad 5d ae 04 ea d1 fb 9a bf 37 04 77 a0 cf 0e 7b 53 56 a3 02 48 2a 27 37 21 f8 75 bd 9e 49 fb 29 20 e5 58 fe e8 33 8c 23 2c 87 f7 55 e5 47 f2 95 9c 79 71 92 47 0d 2b 22 7f 8a 38 8f 61 e7 c0 c2 32 48 f9 0e 1f e6 e4 7f a4 67 39 ce 15 61 56 72 7c 8e 3f ed 8f fb e4 7c 47 b7 91 19 c0 ce 07 e9 d2 33 a1 3f a7 42 7f 42 da 70 b4 9c 2c a7 3d 11 8a 64 62 d1 c6 28 61 fe 1f 19 c6 71 84 61 18 46 43 4f 77 31 43 81 89 18 7b 0e 70 9e f8 8e e3 c8 24 e7 1f c2 a5 b2 ae b2 42 d7 0e 67 88 23 a6 ff 00 4e 04 73 ff 00 c8 ff 00 f1 1b ff 00 e5 09 99 cf ff 00 3b d7 07 57 b6 f9 75 e2 3e c3 aa 0a 0b f6 3d fc 36 3f b8 24 62 c1 28 5f 6f 0f 90 15 40 f8 29 df b4 ca 47 2a ec e7 46 62 1c fd c2 86 ba 12 9f 8b b0 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ncOu^gmt5EN}Qu]7w{SVH*'7!uI) X3#,UGyqG+"8a2Hg9aVr|?|G3?BBp,=db(aqaFCOw1C{p$Bg#Ns;Wu>=6?$b(_o@)G*Fbl
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1378INData Raw: 6b e7 4d be b1 96 e4 43 35 af 0e 64 b1 f6 75 57 0e 27 b8 ed 9b a7 f4 84 64 1f e8 4c e5 77 f8 61 e7 3b fc 3b 99 54 3f 08 fd c7 ff 00 96 ac 8a 3f bd 1c 00 70 31 4c b6 af 74 ae bd 85 ff 00 a5 ca 91 fe 82 a8 52 9a fa 56 e2 e5 24 10 ac 0e 14 af 93 91 e7 20 00 0e 26 53 6a ff 00 50 71 27 f3 e4 79 1c 38 71 ff 00 63 8f 7b e4 7c 6c 76 ce 30 8f 2e 3e fb c7 81 8f ab 93 e4 30 0f e1 fb 62 55 f7 61 ff 00 cc c7 fd b1 b1 db 08 c2 3e e1 fe 17 ab ed d0 9f 14 1c 0a d7 12 ae 3c 26 5a 7a e5 92 9c dd 02 46 bf 3f 8c 19 27 f9 2a cf 0c b9 fb 69 40 17 d9 0a 58 57 53 85 48 bf 63 a3 1d 78 ac ac 9c 51 28 f1 06 72 c0 b2 6e ba c1 48 66 c2 1b fa 5d 5a a4 dc ae 1b fb 0e b5 7f 0a b6 44 d5 cc d2 6c d6 ed 64 22 04 19 ce 04 f2 85 ed 93 14 f5 42 52 a4 d7 3a da e9 1a 40 72 b8 7f 77 1e 73 7f c3
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: kMC5duW'dLwa;;T??p1LtRV$ &SjPq'y8qc{|lv0.>0bUa><&ZzF?'*i@XWSHcxQ(rnHf]ZDld"BR:@rws
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: ad 52 f8 f3 07 d5 5b 11 8a 9e 58 7f d3 7b a9 5a 1a 1a 5e c9 21 0e a6 4d 57 ac bf 45 98 b3 63 b5 1a fe 89 85 a6 d3 5f ae 7c 95 29 33 aa e0 42 dd ed a2 b6 da f4 7a 47 51 15 d8 b2 a2 ea 36 ec 49 b6 6a 0e cb b3 47 dd 20 d5 da 26 55 a6 86 e8 35 94 aa 58 42 92 b4 85 24 ee 3f d2 06 51 7f 4b 89 8d 76 b1 7f ce 5f f2 1c c1 ee 31 84 fe 12 79 c7 a1 b2 ef ba 5e ad 5a 39 28 c5 b6 b4 1e 14 9f cf 1a 96 f3 5e ca 66 cc 1e 02 c2 24 36 b1 d9 5c f3 e4 ff 00 d2 71 43 f1 71 9f 61 f7 0f 99 c9 1e c7 1f fa b2 3e 37 e4 7c cf 91 48 c2 84 9c 53 29 fd 0c 71 8a 8d 8a 64 8c 52 48 ce 0e 25 44 62 5c c0 ee 07 06 05 8c ea ce 7c cf 91 f2 3e 63 20 fb 3b 8f fb 63 7e d8 70 e1 c3 e4 7c cf df f5 d4 39 f9 7c 4d 3d 7a cc 81 9e 10 3b d3 3e c8 23 07 50 24 73 b7 f7 d5 ef c7 10 e4 c7 31 61 20 a1 0e f5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: R[X{Z^!MWEc_|)3BzGQ6IjG &U5XB$?QKv_1y^Z9(^f$6\qCqa>7|HS)qdRH%Db\|>c ;c~p|9|M=z;>#P$s1a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 9f 51 f2 44 6e b1 8e 42 58 1d 82 da 52 7b 10 46 05 a9 3e c5 b9 6b 47 b9 6a 7f 3e e5 72 12 a1 8e 28 28 e3 03 11 87 0e 1c 38 7c b8 c3 f7 17 8a c8 fd f7 5d 73 1b 42 0f 04 a4 34 84 a9 24 20 1f c8 0e 5c ff 00 a3 97 7f e8 05 5f ea 19 b4 10 6f 34 c4 79 1c 3e 64 61 4e 14 e7 46 40 6f b3 b8 ea 78 c4 a7 9c 29 c2 9c 23 0f 92 bc b8 ce 33 8f bc 85 fc c3 b6 c2 af 53 5e da f3 57 59 44 78 bd 01 a6 88 67 95 39 20 a7 ec 7b c4 f5 6a 6a eb d6 68 55 96 5f d3 e6 e4 02 53 b3 6c e5 21 8a 7b 9b 18 ab 5c 78 72 69 6d 98 fb 06 1a e3 1d 56 f5 69 48 30 ee 62 3c ce ef 1e 2b 89 87 06 55 74 37 59 92 1d 92 f3 56 f6 ed 30 de e8 d1 6a b6 df a9 5a 62 12 b6 e9 93 91 d6 fd 67 0d 48 56 f6 b4 ab 5e 2b 4a b5 75 73 4d 17 2c 9d b7 8d 60 64 d7 b3 5b 67 1e d1 82 e3 49 72 3b aa f8 96 62 ae 5e ab f0 b6
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: QDnBXR{F>kGj>r((8|]sB4$ \_o4y>daNF@ox)#3S^WYDxg9 {jjhU_Sl!{\xrimViH0b<+Ut7YV0jZbgHV^+JusM,`d[gIr;b^


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        65192.168.2.649798151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC416OUTGET /image/upload/c_fill,q_auto,f_auto,h_600,w_800/v1654086950/22-0179458.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 75350
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                        Etag: "5caa4d0863ebc900e9aaaa35bdf3f3ac"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 17 Jun 2022 02:58:46 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:10 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=194;cpu=2;start=2024-11-05T15:36:10.773Z;desc=miss,rtt;dur=92,content-info;desc="width=800,height=600,owidth=5472,oheight=3648,obytes=10259107",cloudinary;dur=157;start=2024-11-05T15:36:10.780Z
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 02 58 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 df aa 4c 1b a8 5b 67 32 85 75 83 a9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVppX "5L[g2u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: d5 64 ec 42 5e aa 33 0c f5 16 da c8 d1 fc 5a da 8d 40 b1 e8 c4 d1 83 17 98 a4 68 6e cc 2f d1 3a 78 f8 19 e5 16 f5 50 19 ec 08 a8 72 9c 4e f4 57 36 73 d1 ba 44 84 33 e2 0c dc 73 b3 d7 94 de 17 99 d1 36 5f 71 ae ce 7a ab 86 eb bc ee e5 66 cc 2a 6e 3f a6 9e c0 3b e4 dd 22 04 9e c7 57 94 46 bd d9 52 df ea 49 29 56 c5 9b 69 2f a3 64 3c 99 15 51 28 73 d4 92 15 e4 ba af a9 46 cf 75 04 a6 f0 56 47 c8 f1 1c 97 e9 bd 55 4c f2 6f 31 e8 ac ed d5 7b a7 2d 5c 92 32 1c 7a f8 bb 54 fa 47 e1 20 49 af 70 2a 3e 5a 7d 1b 9a e6 3e db 57 c9 50 d6 29 6d 12 2d 34 2d 09 1a d0 10 d0 99 54 2b 44 e3 5a 51 b8 e2 18 77 a8 50 cb 52 0c 02 2d fb 2d c5 29 53 b4 3f e5 6b 76 e1 4a b6 77 41 fa fc 9a be c6 06 d3 e0 72 d4 98 a9 71 a6 5a 95 10 78 6b 0c 1a da 76 7c 2c a9 dd 9d 96 be 56 e3 74 4b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dB^3Z@hn/:xPrNW6sD3s6_qzf*n?;"WFRI)Vi/d<Q(sFuVGULo1{-\2zTG Ip*>Z}>WP)m-4-T+DZQwPR--)S?kvJwArqZxkv|,VtK
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 7b 5c 25 54 fb 89 6e 06 48 8a fc e9 51 ce 1d eb 89 d9 73 57 4c 6e be 97 2f cf 64 ec 10 52 00 b4 dc e6 fc ab 48 13 50 af 3a fd 4b 6a f8 c3 eb c5 39 9e 1b bc e0 f6 4e 7d a9 f1 af d7 c3 2d 83 d0 a4 d4 dd 48 2d b9 c2 43 9d af 29 89 4a ba d0 e8 b9 c6 2e 88 d7 4d 23 e9 1f 8b fe 96 cd 79 a7 5a bd ab f3 b3 06 05 7a df 62 b3 60 4e 77 67 2c d5 ae d6 17 1c 33 ec 1f 92 fc af 83 8e 7c 07 ab cf b1 c6 34 ca c8 69 f8 52 58 5c 1d eb d1 a3 9f 3f ef f9 40 6c e8 64 d8 5d 2a 51 d6 14 e9 ac 4a 04 64 4d 72 23 ca 5d 26 53 2f ab 4a 93 10 88 67 4e d7 6c a8 e1 be 40 fb 9b e3 a4 b0 84 36 47 68 f3 64 31 e8 71 bc 49 31 4e bc 5b a8 da bc 8f c6 ad 13 8b f3 be d4 37 24 19 56 01 1a c5 24 1a d1 f2 13 03 c6 3c 16 19 eb b0 0e 82 d6 b7 38 86 fa 7b 5f 4a 27 e1 0f a4 e9 c2 07 17 62 9b 38 d6 09
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {\%TnHQsWLn/dRHP:Kj9N}-H-C)J.M#yZzb`Nwg,3|4iRX\?@ld]*QJdMr#]&S/JgNl@6Ghd1qI1N[7$V$<8{_J'b8
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 15 43 af f6 fd 05 d9 2e 4b ed e8 98 d3 b1 b3 2b 19 d6 f0 fe 4e 11 17 fa 06 85 e5 f9 5f 43 00 32 0a 35 c2 7a a5 d2 44 3e ae f9 93 e9 80 39 9e 68 b5 af 4f cc c4 ca d7 6c ac cf 0c 9f 15 d7 4a 33 57 b3 cd 67 c0 7a 22 b3 0c cb 69 84 db 8d 5a df 2a 08 24 d4 a4 7e d1 f4 da 98 6c aa 3d b6 b9 a8 44 cb a4 0c f3 3a 2e f9 94 5a 49 8e 1e 77 87 ec 74 6d 97 c5 68 f2 66 c0 70 fa 07 ce 02 7c 09 83 dc b6 f8 d9 e4 af ce 20 4a 3d c8 05 bc e3 64 ab 27 91 a2 dc 69 a3 17 13 cf 3c db 96 ea d6 7a 9d 53 64 3d 49 3b 05 d0 8a 54 6c dc f6 c8 af f9 b5 b9 58 40 8b 19 21 3c ef 40 ce 34 ae 8a 4e 15 7a 89 06 cd b2 ad ab 14 ea 90 d7 20 12 aa 69 55 8b 68 24 79 9b 96 7d b6 f3 3e 6f f2 bf d6 1f 31 5c 7d 03 7e a0 5f f8 7a 71 88 a5 95 d5 ca 12 7f 1b b4 65 eb 38 d5 a4 18 78 9b f0 ee 1e 75 02 c9
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: C.K+N_C25zD>9hOlJ3Wgz"iZ*$~l=D:.ZIwtmhfp| J=d'i<zSd=I;TlX@!<@4Nz iUh$y}>o1\}~_zqe8xu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 67 cc 75 5c a2 9a 8d e8 4a e0 ac b4 36 59 4f 56 7c 32 50 23 91 db 79 15 2d 58 b5 e7 80 60 07 51 88 17 07 23 0b 81 0c e6 e7 89 1e 45 9f 84 9a ed 86 b7 37 56 79 a4 e6 d5 5e 53 ed f4 fb 26 a8 50 29 b9 3e b8 ca 83 c9 b3 ea 75 ec e5 17 e6 bb 5e dd 49 20 3f 63 f9 c6 dc 48 1d a2 66 0f ce bf 48 7c be e2 d7 4a b9 d2 d9 6f fb 6e 2b b4 c6 a9 69 f4 4c 8f c9 f5 fa 35 01 73 2a 94 d3 cb 84 14 ad da 06 1d ad f0 e2 cc 42 ed 53 b1 54 d5 a4 fc e8 13 9b 6a 1d 21 1b 97 a1 ab ce 7f 7c 2a 69 e1 ce 38 64 05 96 23 8f 96 33 bd 87 1d 0f 23 e9 2f 9c be 97 e2 e9 d5 f0 dd c3 0a 8d a9 32 13 1a fc f7 87 d3 b1 d1 3e 72 84 52 bf 79 96 39 15 e0 6c f0 9b 77 9e c7 cc 0d 27 cd 49 11 67 46 47 08 12 5c ac e6 c0 59 6b 94 f4 28 56 9a a5 ad fa 1c 81 60 65 30 a8 e4 3d 6f 24 6b f2 c8 df ce d0 73 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: gu\J6YOV|2P#y-X`Q#E7Vy^S&P)>u^I ?cHfH|Jon+iL5s*BSTj!|*i8d#3#/2>rRy9lw'IgFG\Yk(V`e0=o$ksm
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 94 db dd b3 eb 25 26 64 5e 3a d8 ce 50 88 3d 34 3e 06 32 7b 23 f5 e1 f7 a1 43 95 53 0c 4d dc e8 e5 1a 3a 3c a1 04 d3 c5 a9 60 db 86 1f 0b b9 f4 77 ce 1f 48 f1 f4 da fe 51 fa ab e4 dc 56 a6 bd d1 2d f0 bd 6a cb c7 70 55 5b dd 3a 85 16 da fc 1a c3 68 2f 8d 68 96 8d c4 54 55 62 6f a8 50 dd 4a 93 b7 94 d2 b0 57 59 e8 66 18 91 1e b1 47 91 01 93 b4 09 2c de 6c 02 b2 b7 41 84 39 1b be 67 67 bb ce 9c e2 e3 ac 69 0a 65 78 f9 4d af 62 13 43 bd 27 95 14 84 6c 61 b8 ae 32 2e 3f 55 b2 5c 42 b6 f4 e8 32 1f 3f 1a 64 72 21 14 8a f4 a9 23 cd f8 33 d1 a5 c1 5d 32 78 d9 28 f3 2e b4 5d 22 4f 3c 84 3f 49 c8 34 d7 36 8d 64 aa d9 1c 4b 22 39 dd 97 26 2b 1b 38 c3 b1 08 aa 0b 5f 69 39 82 8a 83 d8 23 ec ae d3 72 97 a1 e9 08 df 15 7b ed ec 79 b6 3b cf 08 aa 16 99 5c eb 35 ac be 7b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: %&d^:P=4>2{#CSM:<`wHQV-jpU[:h/hTUboPJWYfG,lA9ggiexMbC'la2.?U\B2?dr!#3]2x(.]"O<?I46dK"9&+8_i9#r{y;\5{
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: ed 3b b1 df 39 c8 0f 8e 21 2e 44 70 a9 59 f0 96 ae fc 37 61 ed 42 a6 5b 29 35 92 b5 3c 9f 53 3a 13 f1 4a 11 25 d9 44 24 f8 56 3f f7 24 3a 0f 85 bb f4 86 2f 64 ab f9 28 64 79 c8 ae 1d 78 d6 3e 73 55 67 f6 a5 7b e5 bd 2b a7 9f 5f b1 e4 0e d2 7b 17 6b 79 10 3a 86 4d 5a 76 34 94 89 d1 f2 c7 77 b1 d5 92 41 98 6c b2 54 a6 f9 ed c6 e4 bd b4 27 e5 a8 e8 2f b9 ed 93 df 23 65 79 2a 19 c7 a3 28 34 c5 c6 79 5a 5c c1 c4 25 57 43 1e 1e ad 5f 54 a8 dd 3c cb e7 1c a2 44 e4 86 d7 37 c7 3c 0b 1c 7d 7b 32 e3 ab d9 a9 48 e6 32 94 c3 a8 fe ea 92 8e d9 18 4f 2b ce 5c 27 f6 76 5c 4e d0 70 79 36 08 10 26 cd 1f 69 57 fc 64 d7 3d 35 c7 86 1b e6 ab f1 5d 77 68 16 06 3a 72 1f 8c a3 9f 79 87 b6 89 05 f8 a5 79 2e 14 fd a7 ae 37 43 3d 05 d8 78 50 29 b6 da 8d a5 dd 3f 2f d2 ce 41 51 24
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ;9!.DpY7aB[)5<S:J%D$V?$:/d(dyx>sUg{+_{ky:MZv4wAlT'/#ey*(4yZ\%WC_T<D7<}{2H2O+\'v\Npy6&iWd=5]wh:ryy.7C=xP)?/AQ$
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 53 a6 ef 75 2e d2 ae ba 92 74 df 4e d6 e9 dd 5d 6d 75 55 e6 45 e0 03 bd 7d fc 21 25 d5 db bf d4 3b 79 0c 5a 8a d0 f4 e6 82 be 82 ab 22 1f 3f 75 9a 68 61 52 d2 e7 52 f5 09 49 a0 86 aa 74 ef 4b 3d 69 d7 6f b6 9b a9 7a 9a 8f 4c 52 f9 ab 6d 77 e3 16 99 e8 39 a1 07 4e 68 ac ef 2e b6 ef 79 2d 9b d2 ed 26 fc b3 41 16 8b a7 69 69 60 21 17 ae 7e 22 d4 d0 24 94 68 49 62 7d 86 fa e4 96 27 9b 59 a3 af af 87 e6 ae 49 d4 1d 69 dc af 53 59 92 48 f2 b1 67 6c 3c 2e 7d 52 1e 00 fa 22 c2 cd 21 e5 88 1f 81 00 8f 39 ec 78 8c 8f 7f 39 ce 00 cd fb 40 8d 57 cb 17 65 73 c2 2b 21 5f 71 1b 2a 13 ca af 61 3c 10 21 87 f9 f4 23 3f f5 3e 55 78 1c 39 aa f9 f2 d2 7f 06 29 07 82 bd ae 3e dc 38 04 80 11 9b ed 37 4c 75 1d 6a 03 61 2e 93 b4 93 82 21 fd 44 10 3c 2a f9 3e 1f 3f 6f be 79 5f 23
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Su.tN]muUE}!%;yZ"?uhaRRItK=iozLRmw9Nh.y-&Aii`!~"$hIb}'YIiSYHgl<.}R"!9x9@Wes+!_q*a<!#?>Ux9)>87Luja.!D<*>?oy_#
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 75 2c b0 57 d1 6e 2e cc b1 c3 ae bf d2 5b fd 74 88 93 6b db 4d b6 5f 7d 6b d1 bd 1f ef a6 59 d0 f0 73 d4 97 fe 4b 2c bf 63 eb 38 fd c4 58 3f 65 f9 87 f1 dd 9f 35 9f 30 b8 67 8c ff 00 4f 7a 93 ef fa 3f cf 11 11 c6 18 a3 3f 73 1a af 81 9f 29 1f 9f 0f 54 20 2c 32 48 8b 70 c3 3b 1f f8 ec 1c 0e 4a 80 46 12 78 f0 54 f0 e0 72 88 1b 95 c8 ea 58 65 80 88 1e 26 8e 52 ac 9c 73 1b 62 02 59 48 1e 81 0e e4 9e cf e0 08 f8 f7 2c 42 fb 2b 3b 1c 5f a6 32 4e 0c 88 72 70 b7 00 b6 33 62 0e 4e 6a f5 f6 2e cf 05 68 23 e8 6e 93 8b a7 75 91 56 1f 86 cf 63 06 ba b4 b3 4a fa 6a 13 ee ef 26 fb 67 0e 3b aa 0e 59 be 36 ed 60 bd b0 d3 d7 49 be 04 02 d2 75 22 ae 75 a7 59 d2 e9 6a 8e 0e 4c 76 9d 57 b5 7b 13 bc fa 1e 93 e9 9d 28 b3 ba ab 75 eb d8 b7 3c 95 a0 ed 6f 01 59 d2 50 38 2a 47 1e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: u,Wn.[tkM_}kYsK,c8X?e50gOz??s)T ,2Hp;JFxTrXe&RsbYH,B+;_2Nrp3bNj.h#nuVcJj&g;Y6`Iu"uYjLvW{(u<oYP8*G
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC1378INData Raw: 21 9f a7 f4 94 7a 7b 55 5b 5f 4c 92 00 24 e6 eb a8 26 89 e2 a9 4e 1d 26 9d 35 71 49 24 ad 76 fd 3d 6d 79 2c 59 9b a8 e8 56 f8 83 b2 f9 8a 54 b5 ff 00 0a af ee af 49 0e b3 65 d5 5d 2d 73 a5 36 06 8d 8b 7c 37 72 86 8e c2 24 33 3c 4f 85 23 6f 66 f4 d8 7e d6 e6 41 f7 12 30 20 95 f5 19 c7 8c 0b c6 78 c2 d9 e4 fb e0 05 bc 00 f1 05 5e 59 b8 20 72 30 22 b2 37 71 48 01 f2 af e8 bf d8 98 a4 1f d1 da eb ee bc 9c e7 3b 8e 06 e7 d8 76 b1 f7 2a a0 7d bc fd ff 00 0a f5 2c 59 3f a3 14 7d 3e c1 44 97 2c 23 eb 29 0e 2b c1 36 d2 69 49 88 48 f5 6f 32 92 b1 58 d2 ed 1d 55 e1 ab a1 d6 5a a7 66 bd 99 d0 69 2a 99 1a 59 02 d3 e1 7b 2b ab d5 96 38 da 56 8e de d2 35 1d aa b2 5f 91 c1 00 99 8e 7a 9f dc c8 70 49 8d 27 03 dc 48 dd 85 fb ab 6c 62 85 f2 e6 c8 0e 21 93 2a 6c 2a 48 16 18
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !z{U[_L$&N&5qI$v=my,YVTIe]-s6|7r$3<O#of~A0 x^Y r0"7qH;v*},Y?}>D,#)+6iIHo2XUZfi*Y{+8V5_zpI'Hlb!*l*H


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        66192.168.2.649805216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1243OUTGET /pagead/1p-user-list/973032408/?random=1730820966931&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhNV7QAY1AQmN4VYclTLkUUXeykjDdA&random=667130624&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        67192.168.2.649802216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1243OUTGET /pagead/1p-user-list/996038385/?random=1730820966762&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d-E9M33AkePUM-WPUu_a-6_OEshsm7A&random=699347675&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        68192.168.2.649803216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1246OUTGET /pagead/1p-user-list/11164944335/?random=1730820967017&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7drlI7YEzIQg-MtinGhMVASIXX_Tr-rQ&random=1789137238&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        69192.168.2.649800216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1244OUTGET /pagead/1p-user-list/432441422/?random=1730820966863&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dL3pbnGvE3SPYuz9HH4NNS14P9U5Dog&random=1922611935&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        70192.168.2.649801216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1246OUTGET /pagead/1p-user-list/10990831492/?random=1730820966957&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7de4ybO_lo52LwV7fhbUnyNu4BPF6vQA&random=3859353995&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        71192.168.2.649804216.58.206.364431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:10 UTC1244OUTGET /pagead/1p-user-list/366626973/?random=1730820967048&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dBHGQqpK_wQdl7SM4agflC8gwriXPNg&random=1364711721&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        72192.168.2.649807184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=228437
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:11 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        73192.168.2.649817142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1016OUTGET /pagead/viewthroughconversion/973032408/?random=1730820966931&cv=11&fst=1730820966931&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUnvkIni8JQmCjzbQ166NjZq19-PAlfdS4rLg_P_Mv92IX4MaVI4WsZqD43f; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC160INData Raw: 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 57 6c 77 5a 6b 4c 62 33 38 48 68 4c 64 65 56 48 72 68 2d 75 58 78 69 4d 77 47 44 45 2d 33 6e 31 72 37 6c 55 72 75 74 42 71 71 6e 33 62 48 76 47 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 35 31 32 35 37 35 39 30 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dWlwZkLb38HhLdeVHrh-uXxiMwGDE-3n1r7lUrutBqqn3bHvG\x26random\x3d3512575903\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        74192.168.2.649815142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1016OUTGET /pagead/viewthroughconversion/996038385/?random=1730820966762&cv=11&fst=1730820966762&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUnfcAljMIob1jo378Bdpr-rxal-98x-vv2h92siSjuf4wil5i9Ybq260mmT; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC159INData Raw: 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 6a 5a 55 6c 62 63 52 69 42 78 59 33 61 78 56 64 4b 67 4d 79 4e 56 47 2d 51 4c 44 50 6c 39 75 49 46 47 42 4e 44 72 52 49 5a 5a 72 6a 4e 35 4d 6e 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 35 34 30 33 34 37 32 30 32 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7djZUlbcRiBxY3axVdKgMyNVG-QLDPl9uIFGBNDrRIZZrjN5Mn\x26random\x3d540347202\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        75192.168.2.649812142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1018OUTGET /pagead/viewthroughconversion/11164944335/?random=1730820967017&cv=11&fst=1730820967017&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUlJXc6zjR1VE--cBHOHODGoZ-0QU18LTuNJq6OkI-zh60Bh_P-egM8uSo8A; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122f(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC162INData Raw: 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 5f 43 6d 4b 36 74 6d 38 71 48 30 78 51 48 52 33 67 52 37 66 32 63 54 73 6c 4f 41 47 4b 52 57 79 71 46 6b 4b 4d 4c 71 42 6f 6e 61 65 5f 72 43 43 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 34 35 32 32 38 30 36 30 35 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d_CmK6tm8qH0xQHR3gR7f2cTslOAGKRWyqFkKMLqBonae_rCC\x26random\x3d2452280605\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        76192.168.2.649814142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1016OUTGET /pagead/viewthroughconversion/432441422/?random=1730820966863&cv=11&fst=1730820966863&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUkRzJJCDwnx_M43uOWqwdq5ZpbW_12va_YfWcuPl0mfxOmNYypQGKNkhOJO; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC160INData Raw: 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 33 35 2d 47 48 57 36 7a 4d 43 66 73 67 33 55 79 75 37 6d 46 78 36 70 66 64 57 34 36 51 32 53 74 4e 4d 66 77 6e 37 57 76 54 52 4b 6c 51 45 75 4a 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 36 36 35 35 35 34 37 33 38 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d35-GHW6zMCfsg3Uyu7mFx6pfdW46Q2StNMfwn7WvTRKlQEuJ\x26random\x3d2665554738\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        77192.168.2.649816142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1018OUTGET /pagead/viewthroughconversion/10990831492/?random=1730820966957&cv=11&fst=1730820966957&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUmM3C_0gu9vmt9FVyRtJynIGteTOFO9jFCjMgtgWPkPRSxoG-QLeEUHoWNO; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122f(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC162INData Raw: 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 54 51 63 67 77 49 70 6d 52 49 4d 43 7a 6b 45 30 42 4d 4c 57 45 6b 66 43 36 6c 6f 57 67 48 4f 70 2d 73 4f 50 54 32 77 73 6f 7a 77 74 44 54 63 6b 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 37 30 39 38 30 39 34 36 39 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 6fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7dTQcgwIpmRIMCzkE0BMLWEkfC6loWgHOp-sOPT2wsozwtDTck\x26random\x3d3709809469\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        78192.168.2.649813142.250.186.1304431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1016OUTGET /pagead/viewthroughconversion/366626973/?random=1730820967048&cv=11&fst=1730820967048&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUlFqieyXMVo8P57QCggIuMcXBifZ_jUGR6-AKaUl5td7KdqQGfER-gFoyPv; expires=Thu, 05-Nov-2026 15:36:12 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC367INData Raw: 31 32 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 122d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 2b 2b 29 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ++)if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1378INData Raw: 74 63 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tch==="function"){var I=w(Object,"assign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC160INData Raw: 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 30 4c 39 4d 58 59 4a 6c 57 44 66 69 46 4a 78 6e 5a 62 79 32 38 6b 70 30 4c 68 51 6f 32 55 51 41 58 6d 74 4b 6d 34 6f 43 4e 6d 65 69 75 41 61 78 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 32 35 36 34 33 34 37 33 36 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d0L9MXYJlWDfiFJxnZby28kp0LhQo2UQAXmtKm4oCNmeiuAax\x26random\x3d1256434736\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        79192.168.2.649822142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1046OUTGET /pagead/1p-user-list/10990831492/?random=1730820966957&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7de4ybO_lo52LwV7fhbUnyNu4BPF6vQA&random=3859353995&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        80192.168.2.649823142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1046OUTGET /pagead/1p-user-list/11164944335/?random=1730820967017&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7drlI7YEzIQg-MtinGhMVASIXX_Tr-rQ&random=1789137238&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        81192.168.2.649818142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1044OUTGET /pagead/1p-user-list/366626973/?random=1730820967048&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dBHGQqpK_wQdl7SM4agflC8gwriXPNg&random=1364711721&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        82192.168.2.649821142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1043OUTGET /pagead/1p-user-list/973032408/?random=1730820966931&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dhNV7QAY1AQmN4VYclTLkUUXeykjDdA&random=667130624&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        83192.168.2.649819142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1044OUTGET /pagead/1p-user-list/432441422/?random=1730820966863&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7dL3pbnGvE3SPYuz9HH4NNS14P9U5Dog&random=1922611935&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        84192.168.2.649820142.250.186.1324431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC1043OUTGET /pagead/1p-user-list/996038385/?random=1730820966762&cv=11&fst=1730818800000&bg=ffffff&guid=ON&async=1&gtm=45be4au0v885279790za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101878899~101878944~101925629&u_w=1280&u_h=1024&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FSteelcase%2520Series%25201%2520Sustainable%2520Office%2520Chair%2520_%2520Steelcase.html&hn=www.googleadservices.com&frm=0&tiba=Steelcase%20Series%201%20Sustainable%20Office%20Chair%20%7C%20Steelcase&npa=0&pscdl=noapi&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d-E9M33AkePUM-WPUu_a-6_OEshsm7A&random=699347675&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:12 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:12 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        85192.168.2.649826100.25.175.694431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:13 UTC604OUTGET /content/plugins/tribe-branding/assets/branding_icon_favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:13 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-423e"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16958
                                                                                                                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC15983INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @@ (B(@ @
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC975INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        86192.168.2.649827151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC648OUTGET /image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 604
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                        Content-Disposition: inline; filename="cropped-favicon.webp"
                                                                                                                                                                                                                                                                                                                                                        Etag: "f6f8ab558e1e666f09a295aa91644a4a"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Wed, 28 Apr 2021 17:35:15 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=1;cpu=0;start=2024-11-05T15:36:14.776Z;desc=hit,rtt;dur=90,content-info;desc="width=48,height=48"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC604INData Raw: 52 49 46 46 54 02 00 00 57 45 42 50 56 50 38 4c 48 02 00 00 2f 2f c0 0b 10 35 48 b5 6d db 6e 9b 7c d0 1a 42 49 da 32 41 d3 3e a1 a9 a8 3e c0 dc 28 d0 d8 d4 d8 58 54 d0 5c d4 ac 2f a1 8c d1 77 7b fa b8 e7 ea ea f6 07 ce 8e 70 5a 6d 5b dd c4 31 40 1d 3e 13 74 92 2c 10 db ab 46 45 d5 e3 b1 1d 24 0b b0 40 6c 74 2d aa 37 1e 06 6e 1b 29 4a 77 8f 6f 41 1a 7a 43 2c 8b c8 4c 61 65 e7 4d 57 b0 53 29 9c 18 6f 86 b5 e2 40 a2 d2 91 95 d8 58 88 6b 20 52 78 a3 40 bc 79 16 7f 4e 60 a1 a1 50 bc c9 84 22 18 a9 58 21 36 8e 05 30 d1 b0 4a bc 99 17 e1 4e c7 4a 89 65 01 4e 74 ac 57 be 31 d5 e8 21 e6 dc 68 34 54 11 6f 3f 18 81 8a 4a 62 73 93 92 50 4d e4 d4 9a 68 f5 e0 9d 58 18 19 15 c5 f3 9f 69 d3 6a c2 9b f8 d7 42 50 55 3c fe 90 19 a5 d1 3b 9b bc a5 c9 59 af e1 69 3d 18 4d 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: RIFFTWEBPVP8LH//5Hmn|BI2A>>(XT\/w{pZm[1@>t,FE$@lt-7n)JwoAzC,LaeMWS)o@Xk Rx@yN`P"X!60JNJeNtW1!h4To?JbsPMhXijBPU<;Yi=Mt


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        87192.168.2.649828100.25.175.694431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:14 UTC404OUTGET /content/plugins/tribe-branding/assets/branding_icon_favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:15 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-423e"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 16958
                                                                                                                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC15983INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @@ (B(@ @
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC975INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        88192.168.2.649829151.101.2.1024431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC448OUTGET /image/upload/c_fill,q_auto,f_auto,h_48,w_48/v1600884069/www.steelcase.com/2020/09/23/cropped-favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: images.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 774
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                        Etag: "0d465c5944a07c9e1fa65fa895a09962"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 18 May 2021 18:38:34 GMT
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:15 GMT
                                                                                                                                                                                                                                                                                                                                                        Vary: Save-Data
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, no-transform, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                        Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-11-05T15:36:15.622Z;desc=hit,rtt;dur=91,content-info;desc="width=48,height=48"
                                                                                                                                                                                                                                                                                                                                                        Server: Cloudinary
                                                                                                                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,Vary,X-Content-Type-Options
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:15 UTC774INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 9f 50 4c 54 45 47 70 4c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff ff ff 2e 2e 2e c5 c5 c5 d8 d8 d8 67 67 67 e8 e8 e8 40 40 40 f6 f6 f6 48 48 48 fb fb fb cd cd cd 51 51 51 9f 9f 9f 95 95 95 34 34 34 70 70 70 ed ed ed bc bc bc 87 87 87 e1 e1 e1 7c 7c 7c 39 39 39 5e 5e 5e 56 56 56 a8 a8 a8 b2 b2 b2 8d 8d 8d f3 f3 f3 3b d7 ad 05 00 00 00 18 74 52 4e 53 00 8d 07 d7 1a 25 ca fe f9 f3 76 5e 51 7c 67 ea e0 a1 6c 13 98 bd 33 82 e9 b2 ee 4c 00 00 01 fe 49 44 41 54 48 c7 a5 56 eb 9a 82
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR00`PLTEGpL,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...ggg@@@HHHQQQ444ppp|||999^^^VVV;tRNS%v^Q|gl3LIDATHV


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        89192.168.2.649834100.25.175.694431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC675OUTGET /countries HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:20 UTC541INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:19 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 15:36:19 GMT
                                                                                                                                                                                                                                                                                                                                                        Location: https://www.steelcase.com/countries/
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.2.34
                                                                                                                                                                                                                                                                                                                                                        X-Redirect-By: WordPress
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        Connection: Close


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        90192.168.2.64983340.113.110.67443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 73 45 65 55 63 4d 76 73 30 4b 4e 51 56 77 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 62 38 63 34 62 35 32 37 38 33 65 31 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 9sEeUcMvs0KNQVwz.1Context: 78fb8c4b52783e1e
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 73 45 65 55 63 4d 76 73 30 4b 4e 51 56 77 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 62 38 63 34 62 35 32 37 38 33 65 31 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 5a 73 77 73 73 71 57 5a 71 4c 66 46 41 4b 75 53 46 49 52 6b 51 4c 61 4a 4d 4c 6e 6e 4f 4c 51 32 52 59 5a 4e 39 6c 71 70 53 33 79 57 5a 51 58 61 42 71 52 6a 4e 75 6e 4e 43 63 35 59 49 64 34 6f 65 66 6e 54 6e 4a 66 68 51 54 69 71 56 75 6c 72 6b 65 4b 32 41 68 59 74 67 75 44 66 73 2f 71 37 79 63 42 48 74 48 33 50 71 39 4e 66 52
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9sEeUcMvs0KNQVwz.2Context: 78fb8c4b52783e1e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAZswssqWZqLfFAKuSFIRkQLaJMLnnOLQ2RYZN9lqpS3yWZQXaBqRjNunNCc5YId4oefnTnJfhQTiqVulrkeK2AhYtguDfs/q7ycBHtH3Pq9NfR
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 73 45 65 55 63 4d 76 73 30 4b 4e 51 56 77 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 66 62 38 63 34 62 35 32 37 38 33 65 31 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9sEeUcMvs0KNQVwz.3Context: 78fb8c4b52783e1e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 4f 65 36 61 44 4b 66 54 30 43 36 49 37 6a 43 71 75 2f 61 4d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: MS-CV: 1Oe6aDKfT0C6I7jCqu/aMQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        91192.168.2.649835100.25.175.694431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:20 UTC676OUTGET /countries/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:22 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 15:36:22 GMT
                                                                                                                                                                                                                                                                                                                                                        Link: <https://www.steelcase.com/restapi/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Vary: Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.2.34
                                                                                                                                                                                                                                                                                                                                                        X-TEC-API-ORIGIN: https://www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        X-TEC-API-ROOT: https://www.steelcase.com/restapi/tribe/events/v1/
                                                                                                                                                                                                                                                                                                                                                        X-TEC-API-VERSION: v1
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC15691INData Raw: 33 64 34 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 73 6f 2d 73 6f 72 72 79 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 39 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3d43<!DOCTYPE html>...[if lte IE 7]><html class="so-sorry"> <![endif]-->...[if IE 8]><html class="no-js ie ie8" lang="en-US"> <![endif]-->...[if IE 9]><html class="no-js ie ie9" lang="en-US"> <![endif]-->...[if gt IE 9]><html class="no-js" lang=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 31 37 66 66 38 0d 0a 61 64 6f 67 2d 72 75 6d 2e 6a 73 27 2c 20 27 44 44 5f 52 55 4d 27 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 44 44 5f 52 55 4d 2e 6f 6e 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 44 5f 52 55 4d 2e 69 6e 69 74 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 65 6e 74 54 6f 6b 65 6e 3a 20 27 70 75 62 37 66 31 37 30 61 62 38 63 37 33 38 31 33 31 39 65 66 36 33 34 34 37 31 64 38 63 36 64 30 61 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3a 20 27 31 62 62 37 64 34 61 38 2d 37 63 36 30 2d 34 35 64 34 2d 39 62 63 36 2d 34 61 33 37 62 64 31 35 36 33 64 37 27 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 17ff8adog-rum.js', 'DD_RUM') DD_RUM.onReady(function () { DD_RUM.init({ clientToken: 'pub7f170ab8c7381319ef634471d8c6d0a7', applicationId: '1bb7d4a8-7c60-45d4-9bc6-4a37bd1563d7',
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 38 34 33 30 35 34 20 64 65 73 6b 74 6f 70 2d 6e 61 76 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 61 6e 63 69 6c 6c 61 72 79 2f 22 20 63 6c 61 73 73 3d 22 20 64 65 73 6b 74 6f 70 2d 6e 61 76 2d 74 72 69 67 67 65 72 22 3e 41 6e 63 69 6c 6c 61 72 79 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 34 36 34 32 33 22 20 63 6c 61 73 73 3d 22 69 6e 73 70 69 72 61 74 69 6f 6e 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: m-type-custom menu-item-object-custom menu-item-843054 desktop-nav-item"><a href="https://www.steelcase.com/ancillary/" class=" desktop-nav-trigger">Ancillary Collection</a></li><li id="menu-item-246423" class="inspiration menu-item menu-item-type-custom
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 3a 2f 2f 77 77 77 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 63 6f 75 6e 74 72 69 65 73 2f 6d 61 63 65 64 6f 6e 69 61 2f 22 20 3e 0a 09 09 09 09 09 09 09 09 09 4d 61 63 65 64 6f 6e 69 61 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 63 6f 75 6e 74 72 69 65 73 2f 6d 61 64 61 67 61 73 63 61 72 2f 22 20 3e 0a 09 09 09 09 09 09 09 09 09 4d 61 64 61 67 61 73 63 61 72 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 61 20 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ://www.steelcase.com/countries/macedonia/" >Macedonia</a></li><li><a href="https://www.steelcase.com/countries/madagascar/" >Madagascar</a></li><li><a href
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 37 37 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 73 75 70 70 6c 79 2d 63 68 61 69 6e 2d 74 72 61 6e 73 70 61 72 65 6e 63 79 2f 22 3e 53 75 70 70 6c 79 20 43 68 61 69 6e 20 54 72 61 6e 73 70 61 72 65 6e 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 37 33 31 31 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 37 33 31 31 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ject-custom menu-item-778"><a href="https://www.steelcase.com/supply-chain-transparency/">Supply Chain Transparency</a></li><li id="menu-item-673118" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-673118"><a href="https://www.s
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 6d 61 72 6b 5f 69 74 65 6d 73 22 3a 22 59 6f 75 20 63 75 72 72 65 6e 74 6c 79 20 68 61 76 65 20 6e 6f 20 73 61 76 65 64 20 62 6f 6f 6b 6d 61 72 6b 73 22 2c 22 66 69 6c 74 65 72 5f 79 65 61 72 22 3a 22 59 65 61 72 22 2c 22 66 69 6c 74 65 72 5f 6d 6f 6e 74 68 22 3a 22 4d 6f 6e 74 68 22 2c 22 72 65 6d 6f 76 65 5f 62 6f 6f 6b 6d 61 72 6b 22 3a 22 52 65 6d 6f 76 65 20 42 6f 6f 6b 6d 61 72 6b 22 2c 22 62 6f 6f 6b 6d 61 72 6b 22 3a 22 42 6f 6f 6b 6d 61 72 6b 22 7d 2c 22 74 6f 6f 6c 74 69 70 73 22 3a 7b 22 6c 6f 67 69 6e 5f 70 61 67 65 31 22 3a 7b 22 74 69 74 6c 65 22 3a 22 59 6f 75 20 63 61 6e 20 6e 6f 77 20 73 61 76 65 20 74 6f 20 79 6f 75 72 20 73 61 76 65 64 20 69 74 65 6d 73 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 20 63 61 6e 20 6e 6f 77 20 73 61 76
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: mark_items":"You currently have no saved bookmarks","filter_year":"Year","filter_month":"Month","remove_bookmark":"Remove Bookmark","bookmark":"Bookmark"},"tooltips":{"login_page1":{"title":"You can now save to your saved items","message":"You can now sav
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 61 6d 6d 61 62 69 6c 69 74 79 22 2c 22 66 6c 61 6d 6d 61 62 69 6c 69 74 79 5f 74 65 78 74 22 3a 22 20 54 68 65 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 6f 66 20 61 20 66 61 62 72 69 63 5c 75 32 30 31 39 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 69 74 20 69 73 20 65 78 70 6f 73 65 64 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 73 20 6f 66 20 69 67 6e 69 74 69 6f 6e 2e 22 2c 22 57 65 74 5f 61 6d 70 22 3a 22 57 65 74 20 26 61 6d 70 3b 20 44 72 79 20 43 72 6f 63 6b 69 6e 67 22 2c 22 57 65 74 5f 61 6d 70 5f 74 65 78 74 22 3a 22 54 72 61 6e 73 66 65 72 20 6f 66 20 64 79 65 20 66 72 6f 6d 20 74 68 65 20 73 75 72 66 61 63 65 20 6f 66 20 61 20 64 79 65 64 20 6f 72 20 70 72 69 6e 74 65 64 20 66 61 62 72 69 63 20 6f 6e 74 6f 20 61 6e 6f 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ammability","flammability_text":" The measurement of a fabric\u2019s performance when it is exposed to specific sources of ignition.","Wet_amp":"Wet &amp; Dry Crocking","Wet_amp_text":"Transfer of dye from the surface of a dyed or printed fabric onto anot
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 0a 64 38 66 62 0d 0a 22 2c 22 6e 6f 6e 63 65 6e 61 6d 65 22 3a 22 5f 77 70 6e 6f 6e 63 65 22 2c 22 70 6f 73 74 73 22 3a 5b 5d 7d 7d 3b 0a 76 61 72 20 73 74 65 65 6c 63 61 73 65 5f 74 6f 75 72 5f 64 61 74 61 20 3d 20 5b 5d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 75 6d 79 31 67 33 6e 67 35 34 37 67 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 73 74 65 65 6c 63 61 73 65 2f 6a 73 2f 64 69 73 74 2f 73 63 72 69 70 74 73 2e 6a 73 3f 76 65 72 3d 38 38 38 65 38 65 33 30 31 39 64 39 66 30 33 36 31 64 35 34 32 37 62 30 33 64 64 62 39 35 31 34 38 65 32 66 38 36
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: d8fb","noncename":"_wpnonce","posts":[]}};var steelcase_tour_data = [];/* ... */</script><script type="text/javascript" src="https://dumy1g3ng547g.cloudfront.net/content/themes/steelcase/js/dist/scripts.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 65 5c 2f 22 2c 22 63 6f 6e 66 69 64 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 6d 65 6e 75 5f 69 64 22 3a 37 39 38 38 37 38 2c 22 68 61 73 5f 63 68 69 6c 64 72 65 6e 22 3a 66 61 6c 73 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 45 64 75 63 61 74 69 6f 6e 20 57 68 69 74 65 62 6f 61 72 64 73 20 2b 20 41 63 63 65 73 73 6f 72 69 65 73 22 2c 22 69 64 22 3a 22 6d 65 6e 75 2d 69 74 65 6d 2d 37 30 32 39 32 34 22 2c 22 63 6c 61 73 73 65 73 22 3a 22 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 74 61 78 6f 6e 6f 6d 79 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 79 20 6d 65 6e 75 2d 69 74 65 6d 2d 37 30 32 39 32 34 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e\/","confidential":false,"menu_id":798878,"has_children":false},{"label":"Education Whiteboards + Accessories","id":"menu-item-702924","classes":" menu-item menu-item-type-taxonomy menu-item-object-product_category menu-item-702924","url":"https:\/\/www.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:22 UTC16384INData Raw: 61 6c 73 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 28 42 65 74 61 29 22 2c 22 69 64 22 3a 22 6d 65 6e 75 2d 69 74 65 6d 2d 38 34 31 37 39 30 22 2c 22 63 6c 61 73 73 65 73 22 3a 22 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 38 34 31 37 39 30 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 5c 2f 61 70 70 6c 69 63 61 74 69 6f 6e 2d 63 6f 6e 66 69 67 75 72 61 74 6f 72 5c 2f 22 2c 22 63 6f 6e 66 69 64 65 6e 74 69 61 6c 22 3a 66 61 6c 73 65 2c 22 6d 65 6e 75 5f 69 64 22 3a 38
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: alse},{"label":"Application Configurator (Beta)","id":"menu-item-841790","classes":" menu-item menu-item-type-custom menu-item-object-custom menu-item-841790","url":"https:\/\/www.steelcase.com\/application-configurator\/","confidential":false,"menu_id":8


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        92192.168.2.649841142.250.186.464431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:23 UTC549OUTGET /optimize.js?id=GTM-W8DMSLM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.googleoptimize.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1049INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:23 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 05 Nov 2024 15:36:23 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 15:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1169:0
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1169:0"}],}
                                                                                                                                                                                                                                                                                                                                                        Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC329INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 37 34 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 64 65 65 22 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 61 73 70 72 76 22 2c 22 76 74 70 5f 67 6c 6f 62 61 6c 4e 61 6d 65 22 3a 22 67 6f 6f 67 6c 65 5f 6f 70 74 69 6d 69 7a 65 22 2c 22 76 74 70 5f 6c 69 73 74 65 6e 46
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"74", "macros":[{"function":"__e"},{"function":"__dee"}], "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenF
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 69 63 61 74 65 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 30 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 65 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 33 2c 5b 34 31 2c 22 24 30 22 5d 2c 5b 33 2c 22 24 30 22 2c 5b 22 72 65 71 75 69 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: icates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}], "rules":[[["if",0],["add",0]],[["if",1],["add",1]]]},"runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["requir
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :!0,writable:!0,value:g})};b.prototype.toString=function(){return this.j};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("Symbol is not a constructor");return new b(c+(f||"")+"_"+d++,f)};retur
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6b 6f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nction(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.ko=b.prototype},x
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 77 20 41 61 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 61 28 74 68 69 73 2c 61 2c 62 2c 21 31 29 7d 3b 76 61 72 20 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 61 2e 73 63 29 69 66 28 64 29 7b 76 61 72 20 65 3d 61 2e 76 61 6c 75 65 73 3b 65 2e 73 65 74 28 62 2c 63 29 3b 65 2e 6a 5b 22 64 75 73 74 2e 22 2b 62 5d 3d 21 30 7d 65 6c 73 65 20 61 2e 76 61 6c 75 65 73 2e 73 65 74 28 62 2c 63 29 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 73 63 7c 7c 28 21 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 61 73 28 61 29 26 26 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 68 61 73 28 61 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w Aa};Ea.prototype.add=function(a,b){Fa(this,a,b,!1)};var Fa=function(a,b,c,d){if(!a.sc)if(d){var e=a.values;e.set(b,c);e.j["dust."+b]=!0}else a.values.set(b,c)};Ea.prototype.set=function(a,b){this.sc||(!this.values.has(a)&&this.parent&&this.parent.has(a)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 47 61 28 74 68 69 73 2e 6a 29 3b 63 2e 6a 3d 61 3b 66 6f 72 28 76 61 72 20 64 2c 65 3d 6c 28 62 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 65 2e 6e 65 78 74 28 29 29 64 3d 49 61 28 63 2c 66 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 64 7d 3b 68 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 2e 49 61 28 29 7d 3b 76 61 72 20 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 61 3d 21 31 3b 74 68 69 73 2e 54 3d 6e 65 77 20 41 61 7d 3b 68 3d 4b 61 2e 70 72 6f 74 6f 74 79 70 65 3b 68 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 54 2e 67 65 74 28 61 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ction(a){var b=xa.apply(1,arguments),c=Ga(this.j);c.j=a;for(var d,e=l(b),f=e.next();!f.done;f=e.next())d=Ia(c,f.value);return d};h.Ia=function(){this.j.Ia()};var Ka=function(){this.na=!1;this.T=new Aa};h=Ka.prototype;h.get=function(a){return this.T.get(a)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 65 28 66 3c 3c 34 26 32 34 30 7c 67 3e 3e 32 29 2c 6b 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 3c 3c 36 26 31 39 32 7c 6b 29 29 29 7d 7d 3b 76 61 72 20 54 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 54 61 5b 61 5d 3d 54 61 5b 61 5d 7c 7c 5b 5d 3b 54 61 5b 61 5d 5b 62 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 29 7b 76 61 72 20 62 3d 54 61 5b 61 5d 3b 69 66 28 21 62 7c 7c 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 25 38 3d 3d 3d 30 26 26 65 3e 30 26 26 28 63 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(f<<4&240|g>>2),k!==64&&(c+=String.fromCharCode(g<<6&192|k)))}};var Ta={};function Ua(a,b){Ta[a]=Ta[a]||[];Ta[a][b]=!0}function Va(a){var b=Ta[a];if(!b||b.length===0)return"";for(var c=[],d=0,e=0;e<b.length;e++)e%8===0&&e>0&&(c.push(String.fromCharCode(d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 28 61 5b 63 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 6e 6f 77 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 29 7b 72 65 74 75 72 6e 20 6f 62 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 76 61 72 20 68 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction mb(a){var b=[];if(Array.isArray(a))for(var c=0;c<a.length;c++)b.push(String(a[c]));return b}function nb(a){return a?a.replace(/^\s+|\s+$/g,""):""}function ob(){return new Date(Date.now())}function pb(){return ob().getTime()}var hb=function(){this.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 64 6f 6e 65 3d 21 30 29 7d 76 61 72 20 64 3d 30 2c 65 3d 61 3b 63 2e 64 6f 6e 65 3d 21 31 3b 72 65 74 75 72 6e 20 63 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 62 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 61 3b 69 66 28 5a 61 28 33 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 64 29 7b 7d 76 61 72 20 63 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 63 5b 30 5d 3d 3d 3d 63 5b 31 5d 3f 63 5b 30 5d 3a 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 62 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 76 61 72 20 70 3d 6e 2e 73 70 6c 69 74 28 22 3d 22 29 5b 30 5d 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: done=!0)}var d=0,e=a;c.done=!1;return c}function Bb(a){if(!a)return a;var b=a;if(Za(3))try{b=decodeURIComponent(a)}catch(d){}var c=b.split(",");return c.length===2&&c[0]===c[1]?c[0]:a}function Cb(a,b,c){function d(n){var p=n.split("=")[0];if(a.indexOf(p
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1378INData Raw: 65 74 75 72 6e 20 61 28 4d 62 29 7d 29 7c 7c 4f 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 4e 62 29 7d 29 3b 76 61 72 20 50 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 3b 50 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 51 62 3d 6e 65 77 20 50 62 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 52 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 6d 3d 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 62 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eturn a(Mb)})||Ob(function(a){return a(Nb)});var Pb=function(a){this.j=a};Pb.prototype.toString=function(){return this.j};var Qb=new Pb("about:invalid#zClosurez");var Rb=function(a){this.Cm=a};function Sb(a){return new Rb(function(b){return b.substr(0,a.l


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        93192.168.2.649839104.18.87.424431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC546OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 04 Nov 2024 07:07:40 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ae139fa6-f01e-00d5-73d5-2edb57000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 24019
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dddeb4f38bf2897-DFW
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC462INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAtt
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cuteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.ex
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.h
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.pars
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1369INData Raw: 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: try&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        94192.168.2.64984265.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC576OUTGET /css/custom-css.css?ver=1726590798 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 3685
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=311, must-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 15:31:35 GMT
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        X-Powered-By: PHP/7.2.34
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: qFLTaObVYZnasEFv2LM8flZH5ooX9wzmcxYCdnYdnq2S29QsHxkdwg==
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC3685INData Raw: 2e 73 69 6e 67 6c 65 2d 70 72 6f 64 75 63 74 20 2e 73 74 61 74 69 63 2d 63 6f 6e 74 65 6e 74 2d 73 6c 69 64 65 72 20 2e 73 6c 69 63 6b 2d 64 6f 74 73 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 70 61 6e 65 6c 2d 74 79 70 65 2d 76 69 64 65 6f 20 2e 76 69 64 65 6f 2d 70 61 6e 65 6c 5f 5f 76 69 64 65 6f 2d 63 6f 76 65 72 2c 20 2e 70 61 6e 65 6c 2d 74 79 70 65 2d 76 69 64 65 6f 20 2e 76 69 64 65 6f 2d 70 61 6e 65 6c 5f 5f 76 69 64 65 6f 2d 63 6f 76 65 72 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 70 61 67 65 2d 33 64 2d 6d 6f 64 65 6c 73 2d 63 61 64 20 69 66 72 61 6d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .single-product .static-content-slider .slick-dots{ display:none!important; } .panel-type-video .video-panel__video-cover, .panel-type-video .video-panel__video-cover button { height: 100%; width: 100%; } .page-3d-models-cad ifram


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        95192.168.2.64984465.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC652OUTGET /content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=5.13.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 655
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae4-28f"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: W073hEn3R83pNPYef9-SB3vGIItR61nlDTgxiTj_xq3o55TMaxpDng==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC655INData Raw: 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 7d 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2d 65 76 65 6e 74 73 2d 6d 6f 6e 74 68 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 61 6c 65 6e 64 61 72 2d 6d 6f 6e 74 68 5f 5f 64 61 79 2d 63 65 6c 6c 2d 2d 6d 6f 62 69 6c 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 63 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: .tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        96192.168.2.64984565.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC601OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 110147
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Fri, 25 Oct 2024 22:53:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "65b94e82-1ae43"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 19:31:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: RUpsn8s9PIa9Z1KI-pbpmGvV8_r8f4K6k_mnX78ST28DaMGWEGPOYQ==
                                                                                                                                                                                                                                                                                                                                                        Age: 924194
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1514INData Raw: 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ):before{opacity:.7}.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC16384INData Raw: 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: dim-100 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-100 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-100:not(.has-background-gradient):before{opacity:1}.wp-block-cover .wp
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC16384INData Raw: 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 63 61 70 74 69 6f 6e 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: llery:not(.has-nested-images) .blocks-gallery-image figcaption img,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item figcaption img{display:inline}.blocks-gallery-grid:not(.has-nested-images) figcaption,.wp-block-gallery:not(.has-nested-image
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC1514INData Raw: 63 6b 67 72 6f 75 6e 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 39 30 2c 39 30 2c 39 30 2c 2e 32 35 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 7a 6f 6f 6d 2d 6f 75 74 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ckground){background-color:rgba(90,90,90,.25);border:none}.wp-lightbox-overlay{box-sizing:border-box;cursor:zoom-out;height:100vh;left:0;overflow:hidden;position:fixed;top:0;visibility:hidden;width:100vw;z-index:100000}.wp-lightbox-overlay .close-button{a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC16384INData Raw: 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 30 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 6e 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 32 35 73 20 62 6f 74 68 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 61 63 74 69 76 65 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 6e 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 33 35 73 20 62 6f 74 68 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 68 69 64 65 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ght:100%;opacity:.9;position:absolute;width:100%;z-index:2000000}.wp-lightbox-overlay.active{animation:turn-on-visibility .25s both;visibility:visible}.wp-lightbox-overlay.active img{animation:turn-on-visibility .35s both}.wp-lightbox-overlay.hideanimatio
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC16384INData Raw: 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 29 3b 66 6c 65 78 2d 77 72 61 70 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 73 2d 72 65 73 70 6f 6e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: isplay:flex;flex-direction:var(--navigation-layout-direction,initial);flex-wrap:var(--navigation-layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial);list-style:none;margin:0;padding-left:0}.wp-block-navigation__container .is-respons
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC13491INData Raw: 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 32 65 6d 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2d 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 3e 6c 69 3e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2d 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 3e 6c 69 3e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 73 74 61 72 74 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -margin-start:0;-webkit-margin-end:2em;float:left;margin-inline-end:2em;margin-inline-start:0}.wp-block-post-template-is-layout-constrained>li>.aligncenter,.wp-block-post-template-is-layout-flow>li>.aligncenter{-webkit-margin-start:auto;-webkit-margin-end
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC11708INData Raw: 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 69 76 65 68 75 6e 64 72 65 64 70 78 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 6c 69 63 6b 72 7b 63 6f 6c 6f 72 3a 23 30 34 36 31 64 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 6f 75 72 73 71 75 61 72 65 7b 63 6f 6c 6f 72 3a 23 65 36 35 36 37 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: yle-logos-only .wp-social-link-fivehundredpx{color:#000}.wp-block-social-links.is-style-logos-only .wp-social-link-flickr{color:#0461dd}.wp-block-social-links.is-style-logos-only .wp-social-link-foursquare{color:#e65678}.wp-block-social-links.is-style-log


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        97192.168.2.64984365.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC630OUTGET /content/themes/steelcase/css/style.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 817477
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-c7945"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: KA7hdamylH0kQLa4ea6yN3icQZG437D_bxfzuMkRrW9Dox6o_wZBwA==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 44 4f 20 4e 4f 54 20 45 44 49 54 20 54 48 49 53 20 43 53 53 20 46 49 4c 45 20 44 49 52 45 43 54 4c 59 2e 20 49 54 20 49 53 20 47 45 4e 45 52 41 54 45 44 20 42 59 20 43 4f 4d 50 41 53 53 2e 20 53 65 65 20 74 68 65 20 73 63 73 73 20 66 6f 6c 64 65 72 2e 20 2a 2f 40 6b 65 79 66 72 61 6d 65 73 20 6b 65 6e 42 75 72 6e 73 5a 6f 6f 6d 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6b 65 6e 42 75 72 6e 73 5a 6f 6f 6d 4f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 38 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! DO NOT EDIT THIS CSS FILE DIRECTLY. IT IS GENERATED BY COMPASS. See the scss folder. */@keyframes kenBurnsZoomIn{0%{transform:scale(1)}100%{transform:scale(1.1)}}@keyframes kenBurnsZoomOut{0%{transform:scale(1.08)}100%{transform:scale
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC15957INData Raw: 33 33 33 33 33 33 33 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 33 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 3333333%!important}.large-offset-2{position:relative;margin-left:16.6666666667%!important}.large-offset-3{position:relative;margin-left:25%!important}.large-offset-4{position:relative;margin-left:33.3333333333%!important}.large-offset-5{position:relative;
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC12792INData Raw: 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 20 57 33 22 2c 48 69 72 61 67 69 6e 6f 2c e3 83 92 e3 83 a9 e3 82 ae e3 83 8e 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 7a 68 5f 43 4e 20 63 69 74 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 48 65 6c 76 65 74 69 63 61 20 57 30 31 22 2c 48 65 6c 76 65 74 69 63 61 2c 22 4e 6f 74 6f 20 53 61 6e 73 20 53 43 22 2c e8 af ba e6 89 98 e4 b8 89 e4 b8 96 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 68 65 69 22 2c e5 be ae e8 bd af e9 9b 85 e9 bb 91 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 22 2c e5 86 ac e9 9d 92 e9 bb 91 e4 bd 93 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 2c 53 54 58 69 68 65 69 2c e5
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ku Gothic Pro"," Pro W3",Hiragino,,sans-serif}.zh_CN cite{font-family:"Helvetica Neue","Helvetica W01",Helvetica,"Noto Sans SC",,"Microsoft Yahei",,"Hiragino Sans GB",,STXihei,
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC3592INData Raw: 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 6c 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 7d 7d 2e 6c 2d 77 72 61 70 70 65 72 2d 2d 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6c 2d 77 72 61 70 70 65 72 5f 5f 69 6e 6e 65 72 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 6c 2d 77 72 61 70 70 65 72 5f 5f 69 6e 6e 65 72 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: a only screen and (min-width:960px){.l-wrapper{margin:0 5px}}.l-wrapper--has-background{background-color:#fff}.l-wrapper__inner-padding{padding-left:20px;padding-right:20px}@media only screen and (min-width:960px){.l-wrapper__inner-padding{padding-left:0;
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC12792INData Raw: 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 75 74 74 6f 6e 2d 74 68 69 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 66 36 66 36 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 36 66 36 66 36 7d 2e 62 75 74 74 6f 6e 2d 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 33 61 33 61 33 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 33 61 33 61 33 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 70 78 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eight:500;font-size:.625rem;display:inline-block;text-decoration:none!important}.button-thin:hover{color:#6f6f6f!important;background:#f6f6f6}.button-gray{background:#a3a3a3;border:1px solid #a3a3a3;color:#fff!important;padding-top:7px;padding-bottom:7px;
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC3592INData Raw: 74 65 78 74 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 30 20 32 2e 38 31 32 35 72 65 6d 20 30 20 2e 39 33 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2d 77 68 69 74 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2e 69 6e 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: text].input-large,input[type=time].input-large,input[type=url].input-large,input[type=week].input-large{padding:0 2.8125rem 0 .9375rem;height:3.125rem;line-height:normal;border-radius:0}input[type=datetime-local].input-large-white,input[type=datetime].inp
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC12792INData Raw: 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 6c 61 62 65 6c 2e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 6c 61 62 65 6c 2e 69 6e 6c 69 6e 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 20 30 3b 70 61 64 64 69 6e 67 3a 2e 36 32 35 72 65 6d 20 30 7d 6c 61 62 65 6c 20 73 6d 61 6c 6c 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 3b 63 6f 6c 6f 72 3a 23 36 37 36 37 36 37 7d 73 65 6c 65 63 74 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 66 61 66 61 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 20 50 48 4e 32 5a 79 42 34 62 57
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ottom:.5rem}label.right{float:none;text-align:right}label.inline{margin:0 0 1rem 0;padding:.625rem 0}label small{text-transform:capitalize;color:#676767}select{-webkit-appearance:none!important;background:#fafafa url("data:image/svg+xml;base64, PHN2ZyB4bW
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC3592INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2d 77 68 69 74 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2d 77 68 69 74 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2d 77 68 69 74 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 2e 69 6e 70 75 74 2d 6c 61 72 67 65 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 37 64 37 64 35 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 2e 38 31 32 35 72 65 6d 20 30 20 2e 39 33 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 33 2e 31 32 35 72 65 6d 3b 6c 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nput[type=text].input-large-white,input[type=time].input-large-white,input[type=url].input-large-white,input[type=week].input-large-white{background:#fff;border:1px solid #d7d7d5;transition:all .3s ease-in;padding:0 2.8125rem 0 .9375rem;height:3.125rem;li
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC8949INData Raw: 74 6f 6d 3a 33 2e 31 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 7b 2e 62 6c 65 65 64 69 6e 67 2d 67 72 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 62 6c 65 65 64 69 6e 67 2d 67 72 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 62 6c 65 65 64 69 6e 67 2d 67 72 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 39 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: tom:3.125rem}@media only screen{.bleeding-grid{max-width:768px}}@media only screen and (min-width:768px){.bleeding-grid{max-width:1200px}}@media only screen and (min-width:960px){.bleeding-grid{max-width:950px}}@media only screen and (min-width:1200px){.b
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC6396INData Raw: 6f 72 74 42 79 3a 61 66 74 65 72 2c 2e 61 69 73 2d 49 6e 73 74 61 6e 74 53 65 61 72 63 68 20 2e 74 61 62 73 20 64 64 3e 61 2e 74 61 62 2d 6c 69 6e 6b 2d 2d 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 2e 6e 6f 2d 72 65 73 75 6c 74 73 5f 5f 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 61 6c 6c 2d 69 74 65 6d 2d 6e 61 76 20 2e 73 69 2d 73 6f 72 74 5f 5f 6c 69 6e 6b 2d 77 72 61 70 20 2e 74 61 62 73 20 64 64 3e 61 2e 74 61 62 2d 6c 69 6e 6b 2d 2d 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 61 3a 3a 61 66 74 65 72 2c 2e 61 70 63 6c 20 2e 74 61 62 73 20 64 64 3e 61 2e 74 61 62 2d 6c 69 6e 6b 2d 2d 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 2e 61 69 73 2d 4d 65 6e 75 53 65 6c 65 63 74 3a 61 66 74 65 72 2c 2e 61 70 63 6c 20 2e 74 61 62 73 20 64 64 3e 61 2e 74 61 62 2d 6c 69 6e 6b 2d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ortBy:after,.ais-InstantSearch .tabs dd>a.tab-link--confidential .no-results__icon:before,.all-item-nav .si-sort__link-wrap .tabs dd>a.tab-link--confidential a::after,.apcl .tabs dd>a.tab-link--confidential .ais-MenuSelect:after,.apcl .tabs dd>a.tab-link-


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        98192.168.2.64984765.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC637OUTGET /content/themes/steelcase/css/archives-old.min.css?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 29846
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-7496"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 c359abeab0060e721cfaac65ce34b1cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: k_NviiQu1bGIRgKrSD-GVW3mnyWBS8I8ARcEEtHkkeKIweTAj9KPVg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC8168INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6b 65 79 66 72 61 6d 65 73 20 6b 65 6e 42 75 72 6e 73 5a 6f 6f 6d 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6b 65 6e 42 75 72 6e 73 5a 6f 6f 6d 4f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 38 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 74 65 65 6c 63 61 73 65 3b 73 72 63 3a 75 72 6c 28 22 2f 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 73 74 65 65 6c 63 61 73 65 2f 66 6f 6e 74 73 2f 69 63 6f 6e 73 2f 73 74 65 65 6c 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";@keyframes kenBurnsZoomIn{0%{transform:scale(1)}100%{transform:scale(1.1)}}@keyframes kenBurnsZoomOut{0%{transform:scale(1.08)}100%{transform:scale(1)}}@font-face{font-family:steelcase;src:url("/content/themes/steelcase/fonts/icons/steelc
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC16384INData Raw: 74 72 61 6e 73 6c 61 74 65 59 28 31 70 78 29 7d 2e 66 69 6c 74 65 72 2d 73 69 64 65 62 61 72 20 2e 66 69 6c 74 65 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 2d 63 6f 6e 66 69 64 65 6e 74 69 61 6c 20 2e 66 69 6c 74 65 72 2d 67 72 6f 75 70 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 66 69 6c 74 65 72 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 69 6c 74 65 72 2d 67 72 6f 75 70 20 6c 69 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 2e 34 73 20 65 61 73 65 2d 69 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: translateY(1px)}.filter-sidebar .filter-accordion--confidential .filter-group{padding-left:30px}.filter-group{margin:0;padding:0;list-style-type:none}.filter-group li{overflow:hidden;height:0;opacity:0;transition:height .4s ease-in-out,opacity .4s ease-in
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC5294INData Raw: 61 72 63 68 2d 6c 65 67 65 6e 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 64 6f 77 6e 6c 6f 61 64 73 2d 70 72 6f 64 75 63 74 2d 73 65 6c 65 63 74 20 2e 62 75 74 74 6f 6e 2d 64 61 72 6b 2c 23 70 69 2d 69 6e 64 75 73 74 72 79 2d 73 65 6c 65 63 74 20 2e 62 75 74 74 6f 6e 2d 64 61 72 6b 2c 2e 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2d 66 69 6c 74 65 72 73 20 2e 62 75 74 74 6f 6e 2d 64 61 72 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2d 66 69 6c 74 65 72 73 20 2e 62 75 74 74 6f 6e 2d 64 61 72 6b 7b 66 6c 6f 61 74 3a 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: arch-legend{position:absolute;height:1px;width:1px;overflow:hidden;white-space:nowrap}#downloads-product-select .button-dark,#pi-industry-select .button-dark,.press-releases-filters .button-dark{margin-top:10px}.press-releases-filters .button-dark{float:r


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        99192.168.2.64984665.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:24 UTC574OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "65b94e82-15601"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 19:31:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: q5TObsLq4SaW9Pful5xrIoDofZ_oPRSv7JSIM1J0p02xQSajcqSKRA==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC15737INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC16384INData Raw: 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.no
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC215INData Raw: 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: sArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshif
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC12792INData Raw: 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}})
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC16384INData Raw: 72 6e 20 66 65 28 65 2c 22 74 61 62 6c 65 22 29 26 26 66 65 28 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 22 74 72 22 29 26 26 63 65 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 22 74 62 6f 64 79 22 29 5b 30 5d 7c 7c 65 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 28 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 2b 22 2f 22 2b 65 2e 74 79 70 65 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 29 7b 72 65 74 75 72 6e 22 74 72 75 65 2f 22 3d 3d 3d 28 65 2e 74 79 70 65 7c 7c 22 22 29 2e 73 6c 69 63 65 28 30 2c 35 29 3f 65 2e 74 79 70 65 3d 65 2e 74 79 70 65 2e 73 6c 69 63 65 28 35 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rn fe(e,"table")&&fe(11!==t.nodeType?t:t.firstChild,"tr")&&ce(e).children("tbody")[0]||e}function Ie(e){return e.type=(null!==e.getAttribute("type"))+"/"+e.type,e}function We(e){return"true/"===(e.type||"").slice(0,5)?e.type=e.type.slice(5):e.removeAttrib
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC16384INData Raw: 69 6e 69 73 68 3d 61 2c 69 7c 7c 21 31 3d 3d 3d 6f 2e 71 75 65 75 65 3f 74 68 69 73 2e 65 61 63 68 28 61 29 3a 74 68 69 73 2e 71 75 65 75 65 28 6f 2e 71 75 65 75 65 2c 61 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 65 2c 6f 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 6f 70 3b 64 65 6c 65 74 65 20 65 2e 73 74 6f 70 2c 74 28 6f 29 7d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 69 26 26 28 6f 3d 65 2c 65 3d 69 2c 69 3d 76 6f 69 64 20 30 29 2c 65 26 26 74 68 69 73 2e 71 75 65 75 65 28 69 7c 7c 22 66 78 22 2c 5b 5d 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 21 30 2c 74 3d 6e 75 6c 6c 21 3d 69 26 26 69 2b 22 71 75 65 75 65 48 6f 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: inish=a,i||!1===o.queue?this.each(a):this.queue(o.queue,a)},stop:function(i,e,o){var a=function(e){var t=e.stop;delete e.stop,t(o)};return"string"!=typeof i&&(o=e,e=i,i=void 0),e&&this.queue(i||"fx",[]),this.each(function(){var e=!0,t=null!=i&&i+"queueHoo
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC9657INData Raw: 65 6a 65 63 74 57 69 74 68 28 79 2c 5b 54 2c 6c 2c 61 5d 29 2c 54 2e 73 74 61 74 75 73 43 6f 64 65 28 77 29 2c 77 3d 76 6f 69 64 20 30 2c 67 26 26 6d 2e 74 72 69 67 67 65 72 28 69 3f 22 61 6a 61 78 53 75 63 63 65 73 73 22 3a 22 61 6a 61 78 45 72 72 6f 72 22 2c 5b 54 2c 76 2c 69 3f 6f 3a 61 5d 29 2c 62 2e 66 69 72 65 57 69 74 68 28 79 2c 5b 54 2c 6c 5d 29 2c 67 26 26 28 6d 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 5b 54 2c 76 5d 29 2c 2d 2d 63 65 2e 61 63 74 69 76 65 7c 7c 63 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 6f 70 22 29 29 29 7d 72 65 74 75 72 6e 20 54 7d 2c 67 65 74 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 63 65 2e 67 65 74 28 65 2c 74 2c 6e 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ejectWith(y,[T,l,a]),T.statusCode(w),w=void 0,g&&m.trigger(i?"ajaxSuccess":"ajaxError",[T,v,i?o:a]),b.fireWith(y,[T,l]),g&&(m.trigger("ajaxComplete",[T,v]),--ce.active||ce.event.trigger("ajaxStop")))}return T},getJSON:function(e,t,n){return ce.get(e,t,n,"


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        100192.168.2.649850104.18.87.424431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 04 Nov 2024 07:07:40 GMT
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: ae139fa6-f01e-00d5-73d5-2edb57000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Age: 24332
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dddeb5689e3316e-DFW
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC462INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAtt
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cuteGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.ex
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: olean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.h
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: cationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.pars
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: try&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        101192.168.2.649849104.18.87.424431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC635OUTGET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8dddeb5688224790-DFW
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Age: 71177
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 08 Oct 2024 15:07:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: HyE513vanIn3m5LD4wVDtA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: a0111306-301e-0040-294c-26ba64000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC387INData Raw: 31 35 66 35 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 35 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 62 62 36
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 15f5{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"3bb6
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 65 61 66 2d 37 62 38 66 2d 61 61 34 64 2d 38 31 34 32 63 65 33 64 30 65 34 31 22 2c 22 4e 61 6d 65 22 3a 22 41 50 41 43 20 2f 20 45 4d 45 41 20 4f 70 74 2d 49 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 68 6b 22 2c 22 70 73 22 2c 22 68 6d 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 79 65 22 2c 22 71 61 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 61 64 22 2c 22 69 6d 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 61 69 22 2c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191522f-beaf-7b8f-aa4d-8142ce3d0e41","Name":"APAC / EMEA Opt-In","Countries":["hk","ps","hm","pw","py","ye","qa","id","il","ad","im","ae","af","in","io","za","ai",
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 39 64 35 2d 37 39 63 35 2d 38 64 65 35 2d 33 63 37 61 34 36 36 37 36 65 33 38 22 2c 22 4e 61 6d 65 22 3a 22 43 61 6c 69 66 6f 72 6e 69 61 20 4f 70 74 2d 6f 75 74 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 61 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: PEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"0191522f-b9d5-79c5-8de5-3c7a46676e38","Name":"California Opt-out","Countries":[],"States":{"us":["ca"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Glo
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1369INData Raw: 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 39 64 35 2d 37 35 66 66 2d 61 39 30 65 2d 39 37 36 31 63 66 61 62 34 35 66 33 22 2c 22 4e 61 6d 65 22 3a 22 43 61 6e 61 64 61 20 4f 70 74 2d 69 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 63 61 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 22 3a 22 64 65 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 6a 61 22 3a 22 6a 61 22 2c 22 66 72 22 3a 22 66 72 22 2c 22 65 73 22 3a 22 65 73 22 2c 22 7a 68 22 3a 22 7a 68 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: bleJWTAuthForKnownUsers":false},{"Id":"0191522f-b9d5-75ff-a90e-9761cfab45f3","Name":"Canada Opt-in","Countries":["ca"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","ja":"ja","fr":"fr","es":"es","zh":"zh"},"BannerPushesDown":false,"D
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1135INData Raw: 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 56 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 47 6f 6f 67 6c 65 44 61 74 61 22 3a 7b 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 31 2c 22 67 6f 6f 67 6c 65 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 67 6f 6f 67 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: on":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2V2Data.json"},"GoogleData":{"vendorListVersion":1,"googleVendorListUrl":"https://cdn.cookielaw.org/vendorlist/googleData.json"},"ScriptDynamicLoadEnab
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        102192.168.2.649851172.217.18.144431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC372OUTGET /optimize.js?id=GTM-W8DMSLM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: www.googleoptimize.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1049INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Cache-Control
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Expires: Tue, 05 Nov 2024 15:36:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=900
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 05 Nov 2024 15:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascgcycc:1169:0
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                                                        Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascgcycc:1169:0"}],}
                                                                                                                                                                                                                                                                                                                                                        Server: Google Tag Manager
                                                                                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC329INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 37 34 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 64 65 65 22 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 61 73 70 72 76 22 2c 22 76 74 70 5f 67 6c 6f 62 61 6c 4e 61 6d 65 22 3a 22 67 6f 6f 67 6c 65 5f 6f 70 74 69 6d 69 7a 65 22 2c 22 76 74 70 5f 6c 69 73 74 65 6e 46
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved. (function(){var data = {"resource": { "version":"74", "macros":[{"function":"__e"},{"function":"__dee"}], "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenF
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 69 63 61 74 65 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 65 71 22 2c 22 61 72 67 30 22 3a 5b 22 6d 61 63 72 6f 22 2c 30 5d 2c 22 61 72 67 31 22 3a 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 7d 5d 2c 0a 20 20 22 72 75 6c 65 73 22 3a 5b 5b 5b 22 69 66 22 2c 30 5d 2c 5b 22 61 64 64 22 2c 30 5d 5d 2c 5b 5b 22 69 66 22 2c 31 5d 2c 5b 22 61 64 64 22 2c 31 5d 5d 5d 0a 7d 2c 0a 22 72 75 6e 74 69 6d 65 22 3a 5b 20 5b 35 30 2c 22 5f 5f 65 22 2c 5b 34 36 2c 22 61 22 5d 2c 5b 33 36 2c 5b 31 33 2c 5b 34 31 2c 22 24 30 22 5d 2c 5b 33 2c 22 24 30 22 2c 5b 22 72 65 71 75 69 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: icates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}], "rules":[[["if",0],["add",0]],[["if",1],["add",1]]]},"runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["requir
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :!0,writable:!0,value:g})};b.prototype.toString=function(){return this.j};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("Symbol is not a constructor");return new b(c+(f||"")+"_"+d++,f)};retur
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 6b 6f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 78
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: nction(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.ko=b.prototype},x
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 77 20 41 61 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 61 28 74 68 69 73 2c 61 2c 62 2c 21 31 29 7d 3b 76 61 72 20 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 69 66 28 21 61 2e 73 63 29 69 66 28 64 29 7b 76 61 72 20 65 3d 61 2e 76 61 6c 75 65 73 3b 65 2e 73 65 74 28 62 2c 63 29 3b 65 2e 6a 5b 22 64 75 73 74 2e 22 2b 62 5d 3d 21 30 7d 65 6c 73 65 20 61 2e 76 61 6c 75 65 73 2e 73 65 74 28 62 2c 63 29 7d 3b 45 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 73 63 7c 7c 28 21 74 68 69 73 2e 76 61 6c 75 65 73 2e 68 61 73 28 61 29 26 26 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 68 61 73 28 61 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: w Aa};Ea.prototype.add=function(a,b){Fa(this,a,b,!1)};var Fa=function(a,b,c,d){if(!a.sc)if(d){var e=a.values;e.set(b,c);e.j["dust."+b]=!0}else a.values.set(b,c)};Ea.prototype.set=function(a,b){this.sc||(!this.values.has(a)&&this.parent&&this.parent.has(a)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 47 61 28 74 68 69 73 2e 6a 29 3b 63 2e 6a 3d 61 3b 66 6f 72 28 76 61 72 20 64 2c 65 3d 6c 28 62 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 21 66 2e 64 6f 6e 65 3b 66 3d 65 2e 6e 65 78 74 28 29 29 64 3d 49 61 28 63 2c 66 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 64 7d 3b 68 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 2e 49 61 28 29 7d 3b 76 61 72 20 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 61 3d 21 31 3b 74 68 69 73 2e 54 3d 6e 65 77 20 41 61 7d 3b 68 3d 4b 61 2e 70 72 6f 74 6f 74 79 70 65 3b 68 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 54 2e 67 65 74 28 61 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ction(a){var b=xa.apply(1,arguments),c=Ga(this.j);c.j=a;for(var d,e=l(b),f=e.next();!f.done;f=e.next())d=Ia(c,f.value);return d};h.Ia=function(){this.j.Ia()};var Ka=function(){this.na=!1;this.T=new Aa};h=Ka.prototype;h.get=function(a){return this.T.get(a)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 65 28 66 3c 3c 34 26 32 34 30 7c 67 3e 3e 32 29 2c 6b 21 3d 3d 36 34 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 3c 3c 36 26 31 39 32 7c 6b 29 29 29 7d 7d 3b 76 61 72 20 54 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 61 28 61 2c 62 29 7b 54 61 5b 61 5d 3d 54 61 5b 61 5d 7c 7c 5b 5d 3b 54 61 5b 61 5d 5b 62 5d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 61 29 7b 76 61 72 20 62 3d 54 61 5b 61 5d 3b 69 66 28 21 62 7c 7c 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 65 25 38 3d 3d 3d 30 26 26 65 3e 30 26 26 28 63 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e(f<<4&240|g>>2),k!==64&&(c+=String.fromCharCode(g<<6&192|k)))}};var Ta={};function Ua(a,b){Ta[a]=Ta[a]||[];Ta[a][b]=!0}function Va(a){var b=Ta[a];if(!b||b.length===0)return"";for(var c=[],d=0,e=0;e<b.length;e++)e%8===0&&e>0&&(c.push(String.fromCharCode(d
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 6d 62 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 28 61 5b 63 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6e 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 6e 6f 77 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 29 7b 72 65 74 75 72 6e 20 6f 62 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 76 61 72 20 68 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: unction mb(a){var b=[];if(Array.isArray(a))for(var c=0;c<a.length;c++)b.push(String(a[c]));return b}function nb(a){return a?a.replace(/^\s+|\s+$/g,""):""}function ob(){return new Date(Date.now())}function pb(){return ob().getTime()}var hb=function(){this.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 64 6f 6e 65 3d 21 30 29 7d 76 61 72 20 64 3d 30 2c 65 3d 61 3b 63 2e 64 6f 6e 65 3d 21 31 3b 72 65 74 75 72 6e 20 63 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 62 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 61 3b 69 66 28 5a 61 28 33 29 29 74 72 79 7b 62 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 7d 63 61 74 63 68 28 64 29 7b 7d 76 61 72 20 63 3d 62 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 63 5b 30 5d 3d 3d 3d 63 5b 31 5d 3f 63 5b 30 5d 3a 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 62 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 76 61 72 20 70 3d 6e 2e 73 70 6c 69 74 28 22 3d 22 29 5b 30 5d 3b 69 66 28 61 2e 69 6e 64 65 78 4f 66 28 70
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: done=!0)}var d=0,e=a;c.done=!1;return c}function Bb(a){if(!a)return a;var b=a;if(Za(3))try{b=decodeURIComponent(a)}catch(d){}var c=b.split(",");return c.length===2&&c[0]===c[1]?c[0]:a}function Cb(a,b,c){function d(n){var p=n.split("=")[0];if(a.indexOf(p
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:25 UTC1378INData Raw: 65 74 75 72 6e 20 61 28 4d 62 29 7d 29 7c 7c 4f 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 4e 62 29 7d 29 3b 76 61 72 20 50 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 61 7d 3b 50 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6a 7d 3b 76 61 72 20 51 62 3d 6e 65 77 20 50 62 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 52 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 6d 3d 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 62 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 62 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eturn a(Mb)})||Ob(function(a){return a(Nb)});var Pb=function(a){this.j=a};Pb.prototype.toString=function(){return this.j};var Qb=new Pb("about:invalid#zClosurez");var Rb=function(a){this.Cm=a};function Sb(a){return new Rb(function(b){return b.substr(0,a.l


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        103192.168.2.649857104.18.87.424431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC427OUTGET /consent/3bb64076-fbe2-46f6-8225-e256883b99d1/3bb64076-fbe2-46f6-8225-e256883b99d1.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        CF-Ray: 8dddeb5ba8e54755-DFW
                                                                                                                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                        Expires: Wed, 06 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 08 Oct 2024 15:07:05 GMT
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                        Content-MD5: HyE513vanIn3m5LD4wVDtA==
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0f0ae8f0-601e-00b6-234e-269d72000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC399INData Raw: 31 35 66 35 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 35 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 33 62 62 36
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 15f5{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202305.1.0","OptanonDataJSON":"3bb6
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC1369INData Raw: 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 65 61 66 2d 37 62 38 66 2d 61 61 34 64 2d 38 31 34 32 63 65 33 64 30 65 34 31 22 2c 22 4e 61 6d 65 22 3a 22 41 50 41 43 20 2f 20 45 4d 45 41 20 4f 70 74 2d 49 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 68 6b 22 2c 22 70 73 22 2c 22 68 6d 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 79 65 22 2c 22 71 61 22 2c 22 69 64 22 2c 22 69 6c 22 2c 22 61 64 22 2c 22 69 6d 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 69 6e 22 2c 22 69 6f 22 2c 22 7a 61 22 2c 22 61 69 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ps://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191522f-beaf-7b8f-aa4d-8142ce3d0e41","Name":"APAC / EMEA Opt-In","Countries":["hk","ps","hm","pw","py","ye","qa","id","il","ad","im","ae","af","in","io","za","ai","iq","ir","a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC1369INData Raw: 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 39 64 35 2d 37 39 63 35 2d 38 64 65 35 2d 33 63 37 61 34 36 36 37 36 65 33 38 22 2c 22 4e 61 6d 65 22 3a 22 43 61 6c 69 66 6f 72 6e 69 61 20 4f 70 74 2d 6f 75 74 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 61 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: lse,"EnableJWTAuthForKnownUsers":false},{"Id":"0191522f-b9d5-79c5-8de5-3c7a46676e38","Name":"California Opt-out","Countries":[],"States":{"us":["ca"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC1369INData Raw: 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 35 32 32 66 2d 62 39 64 35 2d 37 35 66 66 2d 61 39 30 65 2d 39 37 36 31 63 66 61 62 34 35 66 33 22 2c 22 4e 61 6d 65 22 3a 22 43 61 6e 61 64 61 20 4f 70 74 2d 69 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 63 61 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 22 3a 22 64 65 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 2c 22 6a 61 22 3a 22 6a 61 22 2c 22 66 72 22 3a 22 66 72 22 2c 22 65 73 22 3a 22 65 73 22 2c 22 7a 68 22 3a 22 7a 68 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: rKnownUsers":false},{"Id":"0191522f-b9d5-75ff-a90e-9761cfab45f3","Name":"Canada Opt-in","Countries":["ca"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en","ja":"ja","fr":"fr","es":"es","zh":"zh"},"BannerPushesDown":false,"Default":fals
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC1123INData Raw: 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 56 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 47 6f 6f 67 6c 65 44 61 74 61 22 3a 7b 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 31 2c 22 67 6f 6f 67 6c 65 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 67 6f 6f 67 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ndorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2V2Data.json"},"GoogleData":{"vendorListVersion":1,"googleVendorListUrl":"https://cdn.cookielaw.org/vendorlist/googleData.json"},"ScriptDynamicLoadEnabled":false,"
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        104192.168.2.64985265.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC582OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "65b94e82-3509"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 19:31:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: OI-XFsXnjTzMu4novkVaMowTKZBteflh2XEP5_2feP7nImvFo2H0mg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC8140INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC5437INData Raw: 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65 64 20 6e 61 6d 65 73 3a 20 22 2b 61 29 2c 6e 5b 61 5d 3d 74 5b 61 5d 29 3a 6f 5b 61 5d 3d 74 5b 61 5d 3b 72 65 74 75 72 6e 20 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 6f 29 2c 74 7d 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 21 3d 3d 78 28 74 29 26 26 28 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 26 26 74 20 69 6e 20 6e 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61 6c 77 61 79 73 20 73 65 74 73 2f 67 65 74 73 20 63 61 6d 65 6c 43 61 73 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: camelCase","jQuery.data() always sets/gets camelCased names: "+a),n[a]=t[a]):o[a]=t[a];return E.call(this,e,o),t}return t&&"string"==typeof t&&t!==x(t)&&(n=s.hasData(e)&&E.call(this,e))&&t in n?(u("data-camelCase","jQuery.data() always sets/gets camelCase


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        105192.168.2.64985365.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC618OUTGET /content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11084
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae8-2b4c"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ks4Svm2lbk1q1z6NZvE-8Ft-4aT908YjzOKq639oRphmeTr-aW-MWw==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC11084INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d 3d 6e 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)ret


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        106192.168.2.64985465.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC614OUTGET /content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43024
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae8-a810"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: ayWT4Q-mgSzjS2Hz_kHnMTVZhTqLBAcTHTijhYwcxP2XAYhg6bIpWg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC15738INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 37 2e 31 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.7.1 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC14663INData Raw: 65 20 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 61 73 4e 61 76 46 6f 72 29 66 6f 72 28 3b 65 3c 69 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 29 2b 2b 6f 2c 65 3d 74 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2c 74 2b 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3c 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3f 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 6f 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 69 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e if(i.options.asNavFor)for(;e<i.slideCount;)++o,e=t+i.options.slidesToScroll,t+=i.options.slidesToScroll<=i.options.slidesToShow?i.options.slidesToScroll:i.options.slidesToShow;else o=1+Math.ceil((i.slideCount-i.options.slidesToShow)/i.options.slidesToSc
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC1936INData Raw: 2c 7a 49 6e 64 65 78 3a 74 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 2d 32 2c 6f 70 61 63 69 74 79 3a 30 7d 29 7d 29 2c 74 2e 24 73 6c 69 64 65 73 2e 65 71 28 74 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 74 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 2d 31 2c 6f 70 61 63 69 74 79 3a 31 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 26 26 21 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 29 7b 76 61 72 20 65 3d 69 2e 24 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,zIndex:t.options.zIndex-2,opacity:0})}),t.$slides.eq(t.currentSlide).css({zIndex:t.options.zIndex-1,opacity:1})},e.prototype.setHeight=function(){var i=this;if(1===i.options.slidesToShow&&!0===i.options.adaptiveHeight&&!1===i.options.vertical){var e=i.$s
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC10687INData Raw: 66 6f 72 6d 26 26 28 69 2e 61 6e 69 6d 54 79 70 65 3d 22 4d 6f 7a 54 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 22 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 22 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 70 65 72 73 70 65 63 74 69 76 65 50 72 6f 70 65 72 74 79 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 4d 6f 7a 50 65 72 73 70 65 63 74 69 76 65 26 26 28 69 2e 61 6e 69 6d 54 79 70 65 3d 21 31 29 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 26 26 28 69 2e 61 6e 69 6d 54 79 70 65 3d 22 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 22 2d 77 65 62 6b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: form&&(i.animType="MozTransform",i.transformType="-moz-transform",i.transitionType="MozTransition",void 0===e.perspectiveProperty&&void 0===e.MozPerspective&&(i.animType=!1)),void 0!==e.webkitTransform&&(i.animType="webkitTransform",i.transformType="-webk


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        107192.168.2.64985865.9.7.204431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC397OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "65b94e82-15601"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 19:31:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Ih6qA_y_4AXNfch0IQZgOosfXHpbOsRRmRG_GbUqd-YrNdnnQHY46w==
                                                                                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC15730INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC16384INData Raw: 65 6e 61 62 6c 65 64 3a 7a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 7a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: enabled:z(!1),disabled:z(!0),checked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC16384INData Raw: 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.c
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC16384INData Raw: 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 5b 30 5d 7c 7c 7b 7d 2c 6e 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s,function(e){var t=this[0]||{},n=0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cl
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC16384INData Raw: 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ass")||""}function kt(e){return Array.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC6287INData Raw: 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: |n.scriptAttrs)return{send:function(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        108192.168.2.649856172.64.155.1194431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC601OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        accept: application/json
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Origin: https://www.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 66
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dddeb5d7901e972-DFW
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC66INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: {"country":"US","state":"TX","stateName":"Texas","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        109192.168.2.64986313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2173f510-c01e-000b-3b58-2ee255000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153626Z-158dbd74bf4qbc8zhC1SN1f48g000000043g0000000026s0
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        110192.168.2.64986213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 11f32c1c-b01e-003d-4c5c-2ed32c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153626Z-158dbd74bf4t6ws7hC1SN1rd6c0000000470000000007vb5
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        111192.168.2.64986013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: bbcd7168-d01e-002b-5940-2e25fb000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153626Z-157b9fd754f5nn7qhC1SN19asn00000004fg000000007d4u
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        112192.168.2.64985913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:26 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 3e6f6a75-201e-0000-395c-2ea537000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153626Z-157b9fd754fgw9r7hC1SN1124c00000004qg000000008bn9
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        113192.168.2.64986113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 34624292-801e-0047-3c58-2e7265000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153627Z-157b9fd754fhz277hC1SN17yhw00000004rg000000005eca
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        114192.168.2.64986765.9.7.204431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC405OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "65b94e82-3509"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jan 2024 19:31:14 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 c359abeab0060e721cfaac65ce34b1cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: F4hs_0XxbCuNiC3Zx2cDfEKEb-M8cKb1e9f6V7iJQNANOZW5oEgocw==
                                                                                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        115192.168.2.649864172.64.155.1194431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:27 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 77
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                        CF-RAY: 8dddeb645d67e972-DFW
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC77INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        116192.168.2.64986565.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC626OUTGET /content/themes/steelcase/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-1099"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 14b10bd09a0531ef477d0a404ca26900.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: BEqePoIm11JmCtiCt_apmDAFUhe52qKZ_DwBcHxb0A4R5Agy6RAT3A==
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC4249INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 32 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 32 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 37 2e 34 32 38 20 32 30 2e 31 38 39 35 56 31 38 2e 31 37 35 36 43 31 30 36 2e 35 31 35 20 31 38 2e 39 37 35 32 20 31 30 34 2e 36 31 34 20 31 39 2e 30 31 34 34 20 31 30 32 2e 39 34 20 31 39 2e 33 31 34 34 43 31 30 31 2e 32 36 36 20 31 39 2e 36 35 37 20 39 39 2e 37 34 38 37 20 32 30 2e 32 32 37 35 20 39 39 2e 37 34 38 37 20 32 32 2e 32 30 35 36 43 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="150" height="29" viewBox="0 0 150 29" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M107.428 20.1895V18.1756C106.515 18.9752 104.614 19.0144 102.94 19.3144C101.266 19.657 99.7487 20.2275 99.7487 22.2056C9


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        117192.168.2.64986665.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC605OUTGET /content/plugins/revslider/public/assets/css/rs6.css?ver=6.6.10 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 59686
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae6-e926"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 7e513424eee237ee26467e8fd5656ec0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: k5yyditsdhBGX4bvYVZAjdKabfCV7pPwa1X6a_-OzfR-FrPs9afV1Q==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC16384INData Raw: 2f 2a 20 46 49 58 20 46 4f 52 20 57 4f 52 44 50 52 45 53 53 27 73 20 43 52 41 5a 59 20 3c 70 3e 20 54 41 47 20 41 4e 4f 4d 41 4c 59 20 2a 2f 0d 0a 2e 72 73 2d 70 2d 77 70 2d 66 69 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 0d 0a 2f 2a 20 4e 45 57 20 5a 2d 49 4e 44 45 58 20 46 49 58 2a 2f 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 74 68 65 6d 65 70 75 6e 63 68 2d 72 65 76 73 6c 69 64 65 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 7d 0d 0a 0d 0a 2f 2a 20 46 49 58 20 46 4f 52 20 51 55 49 43 4b 20 4c 4f 41 44 49 4e 47 20 4f 46 20 53 4c 49 44 45 52 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */.rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }/* NEW Z-INDEX FIX*/.wp-block-themepunch-revslider { position: relative }/* FIX FOR QUICK LOADING OF SLIDER
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC15959INData Raw: 72 2d 61 75 64 69 6f 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 2c 0d 0a 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 20 7b 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2f 2a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6c 6f 6f 70 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6d 61 73 6b 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6c 61 79 65 72 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 20 7d 2a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: r-audio.rs-layer-hidden,.rs-parallax-wrap.rs-layer-hidden {visibility:hidden !important;display:none !important}/*rs-column .rs-parallax-wrap,rs-column rs-loop-wrap,rs-column rs-mask-wrap,rs-column rs-layer { vertical-align: inherit }*
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC12792INData Raw: 61 64 65 72 2e 73 70 69 6e 6e 65 72 31 20 7b 0d 0a 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 32 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 74 70 2d 72 6f 74 61 74 65 70 6c 61 6e 65 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 72 73 2d 6c 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ader.spinner1 {width: 40px;height: 40px;background-color: #fff;box-shadow: 0px 0px 20px 0px rgba(0,0,0,0.15);margin-top:-20px;margin-left:-20px;animation: tp-rotateplane 1.2s infinite ease-in-out;border-radius: 3px;}rs-lo
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC3592INData Raw: 2f 0d 0a 40 6d 65 64 69 61 20 6e 6f 74 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 2e 30 30 31 64 70 63 6d 29 20 7b 0d 0a 09 20 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 29 20 7b 0d 0a 09 20 2e 77 69 6c 6c 6f 77 7b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 29 20 63 6f 6e 74 72 61 73 74 28 2e 39 35 29 20 62 72 69 67 68 74 6e 65 73 73 28 2e 39 29 7d 0d 0a 09 2e 77 69 6c 6c 6f 77 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 0d 0a 7d 7d 0d 0a 72 73 2d 70 7a 69 6d 67 2d 77 72 61 70 2e 70 65 72 70 65 74 75 61 3a 62 65 66 6f 72 65 2c 72 73 2d 70 7a 69 6d 67 2d 77 72 61 70 2e 70 65 72 70 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /@media not all and (min-resolution:.001dpcm) { @supports (-webkit-appearance:none) { .willow{filter:grayscale(1) contrast(.95) brightness(.9)}.willow::after{background-color:transparent;}}}rs-pzimg-wrap.perpetua:before,rs-pzimg-wrap.perpet
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC10959INData Raw: 38 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 73 2d 72 65 76 65 61 6c 65 72 2d 37 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 73 2d 72 65 76 65 61 6c 65 72 2d 37 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 38 7b 77 69 64 74 68 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 8s linear infinite}@keyframes rs-revealer-7{from{transform:rotate(0)}to{transform:rotate(360deg)}}@-webkit-keyframes rs-revealer-7{from{-webkit-transform:rotate(0)}to{-webkit-transform:rotate(360deg)}}rs-loader.spinner8{width:50px;height:50px;-webkit-tran


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        118192.168.2.64986865.9.7.204431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:27 UTC441OUTGET /content/themes/steelcase/js/modernizr.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 11084
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae8-2b4c"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: VtR_BP1jgJ6iYz6j_tTZeVUlPp7EGoftHAc3K16uqSrSVFbjMSIBmg==
                                                                                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC11084INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d 3d 6e 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)ret


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        119192.168.2.64986913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 44e37c5b-101e-007a-028e-2d047e000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153628Z-157b9fd754fkww8mhC1SN1eg4000000004fg000000009hx7
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        120192.168.2.64987013.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7b0becc1-c01e-008d-6e3f-2e2eec000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153628Z-157b9fd754frbrzghC1SN12cu400000004pg000000003uuc
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        121192.168.2.64987213.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 7b7195f4-601e-0050-1f60-2e2c9c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153628Z-158dbd74bf4rcgjxhC1SN1a3yn000000041g000000009dsu
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        122192.168.2.64987313.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 66dddae9-001e-00ad-7c4d-2e554b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153628Z-158dbd74bf4rcgjxhC1SN1a3yn000000042g00000000a34d
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        123192.168.2.64987113.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 23aea2f2-001e-0065-4c65-2e0b73000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153628Z-157b9fd754fpgz5vhC1SN1qzrn00000004q0000000002g6v
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        124192.168.2.64987465.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC617OUTGET /content/themes/steelcase/js/dist/scripts.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 755641
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae6-b87b9"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: pMqlL4_OdoYE56qY4ehOR4_mxf3ZqwVBjNb6Rk3L5MabgbarUyEJxA==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 74 79 70 65 61 68 65 61 64 2e 6a 73 20 30 2e 31 30 2e 35 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 69 74 74 65 72 2f 74 79 70 65 61 68 65 61 64 2e 6a 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 69 73 4d 73 69 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 28 6d 73 69 65 7c 74 72 69 64 65 6e 74 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /*! * typeahead.js 0.10.5 * https://github.com/twitter/typeahead.js * Copyright 2013-2014 Twitter, Inc. and other contributors; Licensed MIT */!function(a){var b=function(){"use strict";return{isMsie:function(){return/(msie|trident)/i.test(navigator
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC6002INData Raw: 65 74 75 72 6e 21 64 7d 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 29 7d 2c 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 62 69 6e 64 3f 61 2e 62 69 6e 64 28 62 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 61 70 70 6c 79 28 62 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 7d 7d 76 61 72 20 69 3d 2f 5c 73 2b 2f 2c 6a 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eturn!d}return d}function g(){var a;return a=window.setImmediate?function(a){setImmediate(function(){a()})}:function(a){setTimeout(function(){a()},0)}}function h(a,b){return a.bind?a.bind(b):function(){a.apply(b,[].slice.call(arguments,0))}}var i=/\s+/,j=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC9949INData Raw: 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 72 65 74 75 72 6e 20 70 2e 74 65 6d 70 6c 61 74 65 73 2e 68 65 61 64 65 72 28 7b 71 75 65 72 79 3a 65 2c 69 73 45 6d 70 74 79 3a 21 6f 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 74 65 6d 70 6c 61 74 65 73 2e 66 6f 6f 74 65 72 28 7b 71 75 65 72 79 3a 65 2c 69 73 45 6d 70 74 79 3a 21 6f 7d 29 7d 69 66 28 74 68 69 73 2e 24 65 6c 29 7b 76 61 72 20 6f 2c 70 3d 74 68 69 73 3b 74 68 69 73 2e 24 65 6c 2e 65 6d 70 74 79 28 29 2c 6f 3d 66 26 26 66 2e 6c 65 6e 67 74 68 2c 21 6f 26 26 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 73 2e 65 6d 70 74 79 3f 74 68 69 73 2e 24 65 6c 2e 68 74 6d 6c 28 68 28 29 29 2e 70 72 65 70 65 6e 64 28 70 2e 74 65 6d 70 6c 61 74 65 73 2e 68 65 61 64 65 72 3f 6a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),i}function j(){return p.templates.header({query:e,isEmpty:!o})}function n(){return p.templates.footer({query:e,isEmpty:!o})}if(this.$el){var o,p=this;this.$el.empty(),o=f&&f.length,!o&&this.templates.empty?this.$el.html(h()).prepend(p.templates.header?j
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 29 2c 68 3d 6e 65 77 20 6b 28 7b 69 6e 70 75 74 3a 69 2c 65 76 65 6e 74 42 75 73 3a 67 3d 6e 65 77 20 65 28 7b 65 6c 3a 69 7d 29 2c 77 69 74 68 48 69 6e 74 3a 62 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 63 2e 68 69 6e 74 29 3f 21 30 3a 21 21 63 2e 68 69 6e 74 2c 6d 69 6e 4c 65 6e 67 74 68 3a 63 2e 6d 69 6e 4c 65 6e 67 74 68 2c 61 75 74 6f 73 65 6c 65 63 74 3a 63 2e 61 75 74 6f 73 65 6c 65 63 74 2c 64 61 74 61 73 65 74 73 3a 66 7d 29 2c 69 2e 64 61 74 61 28 64 2c 68 29 7d 72 65 74 75 72 6e 20 66 3d 62 2e 69 73 41 72 72 61 79 28 66 29 3f 66 3a 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 63 3d 63 7c 7c 7b 7d 2c 74 68 69 73 2e 65 61 63 68 28 67 29 7d 2c 6f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ),h=new k({input:i,eventBus:g=new e({el:i}),withHint:b.isUndefined(c.hint)?!0:!!c.hint,minLength:c.minLength,autoselect:c.autoselect,datasets:f}),i.data(d,h)}return f=b.isArray(f)?f:[].slice.call(arguments,1),c=c||{},this.each(g)},open:function(){function
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 22 70 6f 73 69 74 69 6f 6e 22 29 29 3f 74 68 69 73 2e 70 61 72 65 6e 74 73 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 28 72 65 6c 61 74 69 76 65 7c 61 62 73 6f 6c 75 74 65 7c 66 69 78 65 64 29 2f 2e 74 65 73 74 28 61 2e 63 73 73 28 74 68 69 73 2c 22 70 6f 73 69 74 69 6f 6e 22 29 29 26 26 2f 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 29 2f 2e 74 65 73 74 28 61 2e 63 73 73 28 74 68 69 73 2c 22 6f 76 65 72 66 6c 6f 77 22 29 2b 61 2e 63 73 73 28 74 68 69 73 2c 22 6f 76 65 72 66 6c 6f 77 2d 79 22 29 2b 61 2e 63 73 73 28 74 68 69 73 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 29 29 7d 29 2e 65 71 28 30 29 3a 74 68 69 73 2e 70 61 72 65 6e 74 73 28 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 28 61
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: "position"))?this.parents().filter(function(){return/(relative|absolute|fixed)/.test(a.css(this,"position"))&&/(auto|scroll)/.test(a.css(this,"overflow")+a.css(this,"overflow-y")+a.css(this,"overflow-x"))}).eq(0):this.parents().filter(function(){return/(a
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 2d 74 6f 70 22 3a 22 30 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3a 22 30 22 2c 68 65 69 67 68 74 3a 22 31 30 30 70 78 22 7d 29 2c 67 3d 64 28 66 29 2c 66 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 22 2c 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 3a 22 22 2c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 3a 22 22 2c 22 62 6f 72 64 65 72 2d 74 6f 70 22 3a 22 22 2c 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 22 3a 22 22 2c 68 65 69 67 68 74 3a 22 22 7d 29 29 2c 61 2e 65 61 63 68 28 67 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 61 28 63 29 2c 66 3d 30 3b 64 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 0a 3b 62 2e 63 73 73 28 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: -top":"0","border-bottom":"0",height:"100px"}),g=d(f),f.css({display:"","padding-top":"","padding-bottom":"","border-top":"","border-bottom":"",height:""})),a.each(g,function(b,c){var d=a(c),f=0;d.each(function(){var b=a(this);b.css({display:"block",heig
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 2c 63 2c 65 29 7b 62 28 61 2c 63 2c 65 29 26 26 64 2e 70 75 73 68 28 61 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 62 62 28 61 2c 62 2c 63 29 7b 69 66 28 62 3d 71 2e 63 72 65 61 74 65 43 61 6c 6c 62 61 63 6b 28 62 2c 63 2c 33 29 2c 21 6b 64 28 61 29 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 75 64 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 29 7b 69 66 28 62 28 61 2c 63 2c 65 29 29 72 65 74 75 72 6e 20 64 3d 61 2c 21 31 7d 29 2c 64 7d 66 6f 72 28 76 61 72 20 65 3d 2d 31 2c 66 3d 61 2e 6c 65 6e 67 74 68 3b 2b 2b 65 3c 66 3b 29 7b 76 61 72 20 67 3d 61 5b 65 5d 3b 69 66 28 62 28 67 2c 65 2c 61 29 29 72 65 74 75 72 6e 20 67 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 62
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,c,e){b(a,c,e)&&d.push(a)});return d}function bb(a,b,c){if(b=q.createCallback(b,c,3),!kd(a)){var d;return ud(a,function(a,c,e){if(b(a,c,e))return d=a,!1}),d}for(var e=-1,f=a.length;++e<f;){var g=a[e];if(b(g,e,a))return g}}function cb(a,b,c){var d;return b
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 65 6f 66 20 69 74 65 72 61 62 6c 65 5d 29 20 7b 22 2c 6b 65 79 73 3a 6d 64 2c 6c 6f 6f 70 3a 22 69 66 20 28 74 79 70 65 6f 66 20 72 65 73 75 6c 74 5b 69 6e 64 65 78 5d 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 72 65 73 75 6c 74 5b 69 6e 64 65 78 5d 20 3d 20 69 74 65 72 61 62 6c 65 5b 69 6e 64 65 78 5d 22 2c 62 6f 74 74 6f 6d 3a 22 20 20 7d 5c 6e 7d 22 7d 2c 70 64 3d 7b 74 6f 70 3a 22 69 66 20 28 21 6f 62 6a 65 63 74 54 79 70 65 73 5b 74 79 70 65 6f 66 20 69 74 65 72 61 62 6c 65 5d 29 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 5c 6e 22 2b 6e 64 2e 74 6f 70 2c 61 72 72 61 79 3a 21 31 7d 2c 71 64 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: eof iterable]) {",keys:md,loop:"if (typeof result[index] == 'undefined') result[index] = iterable[index]",bottom:" }\n}"},pd={top:"if (!objectTypes[typeof iterable]) return result;\n"+nd.top,array:!1},qd={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 74 28 22 6f 62 6a 65 63 74 22 29 2e 6c 65 6e 67 74 68 7c 7c 62 2e 70 61 72 65 6e 74 28 22 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 22 29 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 63 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 68 69 73 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 62 2e 61 74 74 72 28 22 68 65 69 67 68 74 22 29 26 26 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 62 2e 61 74 74 72 28 22 68 65 69 67 68 74 22 29 2c 31 30 29 29 3f 70 61 72 73 65 49 6e 74 28 62 2e 61 74 74 72 28 22 68 65 69 67 68 74 22 29 2c 31 30 29 3a 62 2e 68 65 69 67 68 74 28 29 2c 64 3d 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 62 2e 61 74 74 72 28 22 77 69 64 74 68 22 29 2c 31 30 29 29 3f 62 2e 77 69 64 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t("object").length||b.parent(".fluid-width-video-wrapper").length)){var c="object"===this.tagName.toLowerCase()||b.attr("height")&&!isNaN(parseInt(b.attr("height"),10))?parseInt(b.attr("height"),10):b.height(),d=isNaN(parseInt(b.attr("width"),10))?b.width
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 21 31 2c 65 3d 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 6f 6f 6c 74 69 70 73 74 65 72 2d 6e 73 22 29 2c 67 3d 6e 75 6c 6c 3b 65 3f 69 26 26 28 63 3d 21 30 29 3a 63 3d 21 30 2c 63 26 26 28 67 3d 6e 65 77 20 64 28 74 68 69 73 2c 62 5b 30 5d 29 2c 65 7c 7c 28 65 3d 5b 5d 29 2c 65 2e 70 75 73 68 28 67 2e 6e 61 6d 65 73 70 61 63 65 29 2c 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 6f 6f 6c 74 69 70 73 74 65 72 2d 6e 73 22 2c 65 29 2c 61 28 74 68 69 73 29 2e 64 61 74 61 28 67 2e 6e 61 6d 65 73 70 61 63 65 2c 67 29 29 2c 66 2e 70 75 73 68 28 67 29 7d 29 2c 69 3f 66 3a 74 68 69 73 7d 3b 76 61 72 20 69 3d 21 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: return this.each(function(){var c=!1,e=a(this).data("tooltipster-ns"),g=null;e?i&&(c=!0):c=!0,c&&(g=new d(this,b[0]),e||(e=[]),e.push(g.namespace),a(this).data("tooltipster-ns",e),a(this).data(g.namespace,g)),f.push(g)}),i?f:this};var i=!!("ontouchstart"i


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        125192.168.2.64987565.9.7.974431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC626OUTGET /content/themes/steelcase/js/dist/scripts-next.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 235208
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae6-396c8"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:42 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: uNepy5iTBgSufyRV4YxBnu-uykTY85TbcFVEMSf4zYmogYMrzKTz0w==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC15736INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 73 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 61 3d 30 2c 75 3d 5b 5d 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6f 3d 73 5b 61 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6f 29 26 26 72 5b 6f 5d 26 26 75 2e 70 75 73 68 28 72 5b 6f 5d 5b 30 5d 29 2c 72 5b 6f 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6e 29 26 26 28 65 5b 6e 5d 3d 69 5b 6e 5d 29 3b 66 6f 72 28 63 26 26 63 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: !function(e){function t(t){for(var n,o,s=t[0],i=t[1],a=0,u=[];a<s.length;a++)o=s[a],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(c&&c(t);u.length;)u.shift()()
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC15759INData Raw: 6c 74 69 70 2d 70 70 70 22 29 3b 72 26 26 61 28 29 28 72 2c 22 2e 64 6f 77 6e 6c 6f 61 64 2d 69 6d 61 67 65 2d 70 70 70 22 2c 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 28 6e 29 7d 29 29 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 69 6e 67 6c 65 22 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 75 74 74 6f 6e 5b 64 61 74 61 2d 64 6f 77 6e 6c 6f 61 64 2d 6c 69 6e 6b 5d 22 29 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 6c 6f 73 65 73 74 28 22 2e 73 61 76 65 64 2d 69 74 65 6d 2e 69
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ltip-ppp");r&&a()(r,".download-image-ppp","click",(function(){w(n)}))},O=function(e){var t=e.delegateTarget;!function(e,t){if("single"===e){var n=document.querySelectorAll("button[data-download-link]");n&&n.forEach((function(e){if(e.closest(".saved-item.i
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC840INData Raw: 64 65 66 61 75 6c 74 28 6c 65 2e 61 72 63 68 69 76 65 46 69 6c 74 65 72 73 29 7d 29 29 7d 2c 66 65 3d 6e 28 22 2e 2f 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 73 74 65 65 6c 63 61 73 65 2f 6a 73 2f 73 63 72 69 70 74 73 2d 6e 65 78 74 2f 63 6f 6e 66 69 67 2f 67 6c 6f 62 61 6c 2d 73 74 61 74 65 2e 6a 73 22 29 2c 6d 65 3d 7b 63 6f 6d 70 61 72 65 3a 73 65 2e 64 28 22 63 6f 6d 70 61 72 65 2d 73 65 63 74 69 6f 6e 22 29 5b 30 5d 7d 2c 6a 65 3d 7b 69 6e 69 74 69 61 6c 69 7a 65 64 3a 21 31 7d 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 65 2e 63 6f 6d 70 61 72 65 29 7b 69 66 28 21 73 74 65 65 6c 63 61 73 65 5f 63 6f 6e 66 69 67 2e 70 72 6f 64 75 63 74 5f 63 6f 6d 70 61 72 69 73 6f 6e 7c 7c 66 65 2e 61 2e 76 5f 77 69 64 74 68 3c 37 36 38 7c 7c 6a 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: default(le.archiveFilters)}))},fe=n("./content/themes/steelcase/js/scripts-next/config/global-state.js"),me={compare:se.d("compare-section")[0]},je={initialized:!1},pe=function(){if(me.compare){if(!steelcase_config.product_comparison||fe.a.v_width<768||je
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 74 2e 6c 65 6e 67 74 68 7c 7c 65 29 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 30 29 2c 6e 2e 65 28 34 29 2c 6e 2e 65 28 32 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 2e 2f 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 73 74 65 65 6c 63 61 73 65 2f 6a 73 2f 73 63 72 69 70 74 73 2d 6e 65 78 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 73 61 76 65 2d 74 6f 2d 70 72 6f 6a 65 63 74 2f 70 72 6f 6a 65 63 74 2d 64 69 61 6c 6f 67 2e 6a 73 22 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 65 66 61 75 6c 74 28 68 65 2e 53 54 50 42 75 74 74 6f 6e 29 7d 29 29 7d 2c 76 65 3d 73 65 2e 64 28 22 61 72 74 69 63 6c 65 2d 74 6f 6f 6c 62 61 72 22 29 5b 30 5d 2c 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 65 26 26 66 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t.length||e)&&Promise.all([n.e(0),n.e(4),n.e(2)]).then(n.bind(null,"./content/themes/steelcase/js/scripts-next/components/save-to-project/project-dialog.js")).then((function(e){e.default(he.STPButton)}))},ve=se.d("article-toolbar")[0],ge=function(){ve&&fu
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 29 3a 22 22 2c 22 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 5c 74 5c 74 5c 74 22 29 2c 27 5c 6e 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 63 61 72 64 2d 74 69 74 6c 65 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 27 29 2e 63 6f 6e 63 61 74 28 65 2e 74 69 74 6c 65 2c 22 5c 6e 5c 74 5c 74 5c 74 5c 74 22 29 2e 63 6f 6e 63 61 74 28 69 2e 61 2e 6d 61 72 6b 65 74 70 6c 61 63 65 2e 61 63 74 69 76 65 26 26 65 2e 63 61 6e 5f 73 61 76 65 3f 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 62 75 74 74 6f 6e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 68 65 61 72 74 2d 6f 20 73 63 2d 73 61 76 65 2d 74 6f 2d 70 72 6f 6a 65 63 74 2d 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ):"","\n\t\t\t\t</div>\n\t\t\t"),'\n\t\t\t<h4 class="card-title">\n\t\t\t\t').concat(e.title,"\n\t\t\t\t").concat(i.a.marketplace.active&&e.can_save?'\n\t\t\t\t\t<button\n\t\t\t\t\t\ttype="button"\n\t\t\t\t\t\tclass="icon icon-heart-o sc-save-to-project-t
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 65 73 74 3a 65 2c 6d 61 70 70 65 64 52 65 71 75 65 73 74 4f 70 74 69 6f 6e 73 3a 6e 2c 74 72 61 6e 73 70 6f 72 74 65 72 3a 7b 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 3a 64 2e 71 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 2c 68 65 61 64 65 72 73 3a 64 2e 68 65 61 64 65 72 73 7d 7d 3b 72 65 74 75 72 6e 20 64 2e 72 65 73 70 6f 6e 73 65 73 43 61 63 68 65 2e 67 65 74 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 71 75 65 73 74 73 43 61 63 68 65 2e 67 65 74 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 2e 72 65 71 75 65 73 74 73 43 61 63 68 65 2e 73 65 74 28 73 2c 72 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 64 2e 72 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: est:e,mappedRequestOptions:n,transporter:{queryParameters:d.queryParameters,headers:d.headers}};return d.responsesCache.get(s,(function(){return d.requestsCache.get(s,(function(){return d.requestsCache.set(s,r()).then((function(e){return Promise.all([d.re
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 79 29 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 20 41 6c 67 6f 6c 69 61 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 67 65 6e 65 72 61 74 65 20 6f 62 6a 65 63 74 49 44 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 75 74 20 2a 69 74 27 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2a 2e 20 54 6f 20 64 6f 20 69 74 2c 20 75 73 65 20 74 68 65 20 60 7b 27 61 75 74 6f 47 65 6e 65 72 61 74 65 4f 62 6a 65 63 74 49 44 49 66 4e 6f 74 45 78 69 73 74 27 3a 20 74 72 75 65 7d 60 20 6f 70 74 69 6f 6e 2e 22 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 75 3d 21 30 2c 6c 3d 65 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 63 7c 7c 6e 75 6c 6c 3d 3d 6d 2e 72 65 74 75 72 6e 7c 7c 6d 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 75 29 74 68 72 6f 77 20 6c 7d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: y) to be valid. Algolia is also able to generate objectIDs automatically but *it's not recommended*. To do it, use the `{'autoGenerateObjectIDIfNotExist': true}` option."}))}catch(e){u=!0,l=e}finally{try{c||null==m.return||m.return()}finally{if(u)throw l}
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC16384INData Raw: 29 7b 76 61 72 20 64 3d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 61 28 65 2c 66 29 2c 5f 28 65 2c 7b 74 79 70 65 3a 74 2c 69 6e 64 65 78 3a 72 28 6e 75 6c 6c 29 2c 66 69 72 73 74 3a 76 6f 69 64 20 30 2c 6c 61 73 74 3a 76 6f 69 64 20 30 2c 73 69 7a 65 3a 30 7d 29 2c 6d 7c 7c 28 65 2e 73 69 7a 65 3d 30 29 2c 63 28 6f 29 7c 7c 75 28 6f 2c 65 5b 6c 5d 2c 7b 74 68 61 74 3a 65 2c 41 53 5f 45 4e 54 52 49 45 53 3a 6e 7d 29 7d 29 29 2c 66 3d 64 2e 70 72 6f 74 6f 74 79 70 65 2c 70 3d 68 28 74 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 73 3d 70 28 65 29 2c 69 3d 76 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 69 3f 69 2e 76 61 6c 75 65 3d 6e 3a 28 73 2e 6c 61 73 74 3d 69 3d 7b 69 6e 64 65 78 3a 6f 3d 6a 28 74 2c 21 30 29
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ){var d=e((function(e,o){a(e,f),_(e,{type:t,index:r(null),first:void 0,last:void 0,size:0}),m||(e.size=0),c(o)||u(o,e[l],{that:e,AS_ENTRIES:n})})),f=d.prototype,p=h(t),y=function(e,t,n){var r,o,s=p(e),i=v(e,t);return i?i.value=n:(s.last=i={index:o=j(t,!0)
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC16384INData Raw: 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 28 6e 3d 72 5b 65 5d 2c 6f 28 6e 29 3f 6e 3a 76 6f 69 64 20 30 29 3a 72 5b 65 5d 26 26 72 5b 65 5d 5b 74 5d 3b 76 61 72 20 6e 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 65 74 2d 69 74 65 72 61 74 6f 72 2d 6d 65 74 68 6f 64 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: s/internals/global.js"),o=n("./node_modules/core-js/internals/is-callable.js");e.exports=function(e,t){return arguments.length<2?(n=r[e],o(n)?n:void 0):r[e]&&r[e][t];var n}},"./node_modules/core-js/internals/get-iterator-method.js":function(e,t,n){"use st
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC16384INData Raw: 3d 3d 65 7d 29 29 3f 72 3d 7b 7d 3a 6d 26 26 28 72 3d 75 28 72 29 29 2c 61 28 72 5b 6a 5d 29 7c 7c 64 28 72 2c 6a 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 65 2e 65 78 70 6f 72 74 73 3d 7b 49 74 65 72 61 74 6f 72 50 72 6f 74 6f 74 79 70 65 3a 72 2c 42 55 47 47 59 5f 53 41 46 41 52 49 5f 49 54 45 52 41 54 4f 52 53 3a 70 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 74 65 72 61 74 6f 72 73 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ==e}))?r={}:m&&(r=u(r)),a(r[j])||d(r,j,(function(){return this})),e.exports={IteratorPrototype:r,BUGGY_SAFARI_ITERATORS:p}},"./node_modules/core-js/internals/iterators.js":function(e,t,n){"use strict";e.exports={}},"./node_modules/core-js/internals/length


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        126192.168.2.64987918.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC563OUTGET /test/footernav-cookie-preferences-open.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 628
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jun 2022 20:39:40 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: zdDe347k4SBBCQrg2lJqUxUO_9Y5pw1r
                                                                                                                                                                                                                                                                                                                                                        ETag: "98168cefa10f23557ae53a733ce2b40e"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 0e49b385c2bbe9db0820bc1551bde98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: OrzhjkZ9CbzDGoy3da3ASLvZnSM2qDsmuEF3mbRE_M9ToW01VS0C6w==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC628INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 66 6f 6f 74 65 72 2d 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 74 2d 68 69 64 65 22 29 2c 24 28 22 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 74 2d 68 69 64 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $(document).ready(function(){$(".footer-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        127192.168.2.64987718.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC541OUTGET /test/podcast-fix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1501
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 21 Nov 2022 17:06:22 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: O6eGpI7datymfeiT0XGef04t38P_Pd8r
                                                                                                                                                                                                                                                                                                                                                        ETag: "6b1e90fccc9b2127eb47dfeb7277b40f"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 e2239bbca97bdb08942ca2cd020caca8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: HFBQJKIGRdvzqmSUsnScaQ3VkxMUt3_p8Zt_qqrGGpX8efujj_5khA==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC1501INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 68 65 44 6f 6d 48 61 73 4c 6f 61 64 65 64 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 2e 70 6f 73 74 2d 74 79 70 65 2d 61 72 63 68 69 76 65 2d 70 6f 64 63 61 73 74 2c 20 2e 70 6f 64 63 61 73 74 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 22 29 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 6f 64 63 61 73 74 2d 70 61 67 65 20 3e 20 73 65 63 74 69 6f 6e 2e 67 63 61 72 64 2d 77 72 61 70 2e 67 63 61 72 64 2d 77 72 61 70 2d 2d 66 65 61 74 75 72 65 20 3e 20 61 72 74 69 63 6c 65 20 3e 20 64 69 76 20 3e 20 64 69 76 2e 67 63 61 72 64 5f 5f 70 6f 64 63 61 73 74 20 3e 20 2e 73 63 2d 63 75 73 74 6f 6d 2d 70 6c 61 79 65 72 22 29 2c 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function theDomHasLoaded(){if(document.body.matches(".post-type-archive-podcast, .podcast-template-default")){var e=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__podcast > .sc-custom-player"),t


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        128192.168.2.64987818.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:28 UTC546OUTGET /test/page-podcast-fix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1492
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 21 Nov 2022 16:55:41 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: c5wfO6GDyGMd.FBQbDcT3dVvA2EZihSv
                                                                                                                                                                                                                                                                                                                                                        ETag: "0e0b8ac083a25a15b6f79d2e65340938"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 186bdaa7eeeac80deba6005ccbb75b56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: Zgt41XjrouOshwziD1_EMU_cNspQbU-feR4uJ-Fu_MoTeVu4DwAolw==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC1492INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 68 65 44 6f 6d 48 61 73 4c 6f 61 64 65 64 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 2e 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 2e 73 69 6e 67 6c 65 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 22 29 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 63 74 69 6f 6e 2e 61 72 74 69 63 6c 65 5f 5f 70 6f 64 63 61 73 74 2d 77 72 61 70 2e 6c 2d 77 72 61 70 70 65 72 5f 5f 69 6e 6e 65 72 2d 73 74 61 67 67 65 72 65 64 20 3e 20 64 69 76 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 63 63 70 5f 5f 70 6c 61 79 65 72 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function theDomHasLoaded(){if(document.body.matches(".post-template-default.single.single-post")){var e=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered > div"),t=document.querySelector(".sccp__player").getAttribute("data-u


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        129192.168.2.64988065.9.7.204431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC437OUTGET /content/themes/steelcase/js/slick.min.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 43024
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:26 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae8-a810"
                                                                                                                                                                                                                                                                                                                                                        Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: FBAkiineo5BCkr11N8_aWKPDcVE6Iv3G4IJrHqJUG4dfe2nyAZBCqg==
                                                                                                                                                                                                                                                                                                                                                        Age: 3
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 37 2e 31 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.7.1 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC16384INData Raw: 53 68 6f 77 26 26 28 69 3e 73 2e 73 6c 69 64 65 43 6f 75 6e 74 3f 28 73 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 28 69 2d 73 2e 73 6c 69 64 65 43 6f 75 6e 74 29 29 2a 73 2e 73 6c 69 64 65 57 69 64 74 68 2a 2d 31 2c 6e 3d 28 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 28 69 2d 73 2e 73 6c 69 64 65 43 6f 75 6e 74 29 29 2a 74 2a 2d 31 29 3a 28 73 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 73 2e 73 6c 69 64 65 43 6f 75 6e 74 25 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 73 2e 73 6c 69 64 65 57 69 64 74 68 2a 2d 31 2c 6e 3d 73 2e 73 6c 69 64 65 43 6f 75 6e 74 25 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: Show&&(i>s.slideCount?(s.slideOffset=(s.options.slidesToShow-(i-s.slideCount))*s.slideWidth*-1,n=(s.options.slidesToShow-(i-s.slideCount))*t*-1):(s.slideOffset=s.slideCount%s.options.slidesToScroll*s.slideWidth*-1,n=s.slideCount%s.options.slidesToScroll*t
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC10256INData Raw: 6d 22 2c 69 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 22 6d 73 54 72 61 6e 73 69 74 69 6f 6e 22 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 6d 73 54 72 61 6e 73 66 6f 72 6d 26 26 28 69 2e 61 6e 69 6d 54 79 70 65 3d 21 31 29 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 74 72 61 6e 73 66 6f 72 6d 26 26 21 31 21 3d 3d 69 2e 61 6e 69 6d 54 79 70 65 26 26 28 69 2e 61 6e 69 6d 54 79 70 65 3d 22 74 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 22 74 72 61 6e 73 66 6f 72 6d 22 2c 69 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2c 69 2e 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3d 69 2e 6f 70 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: m",i.transformType="-ms-transform",i.transitionType="msTransition",void 0===e.msTransform&&(i.animType=!1)),void 0!==e.transform&&!1!==i.animType&&(i.animType="transform",i.transformType="transform",i.transitionType="transition"),i.transformsEnabled=i.opt


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        130192.168.2.64988165.9.7.204431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC389OUTGET /content/themes/steelcase/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: dumy1g3ng547g.cloudfront.net
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 4249
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:28 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "66f4bae7-1099"
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Sep 2024 01:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                        Server: nginx/1.26.1
                                                                                                                                                                                                                                                                                                                                                        X-UA-Compatible: IE=Edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA56-C1
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: S4nmyg_GPTSGbDJyq_ceS-O-cj33AGxgULBEoYwdwV-VLIKd77sWzw==
                                                                                                                                                                                                                                                                                                                                                        Age: 1
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC3198INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 32 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 32 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 29 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 37 2e 34 32 38 20 32 30 2e 31 38 39 35 56 31 38 2e 31 37 35 36 43 31 30 36 2e 35 31 35 20 31 38 2e 39 37 35 32 20 31 30 34 2e 36 31 34 20 31 39 2e 30 31 34 34 20 31 30 32 2e 39 34 20 31 39 2e 33 31 34 34 43 31 30 31 2e 32 36 36 20 31 39 2e 36 35 37 20 39 39 2e 37 34 38 37 20 32 30 2e 32 32 37 35 20 39 39 2e 37 34 38 37 20 32 32 2e 32 30 35 36 43 39
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <svg width="150" height="29" viewBox="0 0 150 29" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M107.428 20.1895V18.1756C106.515 18.9752 104.614 19.0144 102.94 19.3144C101.266 19.657 99.7487 20.2275 99.7487 22.2056C9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC1051INData Raw: 20 31 31 2e 36 37 32 39 20 31 33 35 2e 38 36 34 20 31 34 2e 33 33 33 33 20 31 33 35 2e 37 38 38 20 31 35 2e 38 35 36 31 5a 4d 32 39 2e 30 38 31 39 20 32 2e 32 34 31 34 31 56 38 2e 31 33 37 33 34 48 33 33 2e 30 33 34 34 56 31 31 2e 32 36 37 34 48 32 39 2e 30 38 31 39 56 32 31 2e 34 38 31 36 43 32 39 2e 30 38 31 39 20 32 33 2e 33 30 34 34 20 32 39 2e 35 33 36 38 20 32 33 2e 37 36 32 36 20 33 31 2e 33 36 31 33 20 32 33 2e 37 36 32 36 43 33 31 2e 39 33 31 38 20 32 33 2e 37 36 32 36 20 33 32 2e 34 36 33 39 20 32 33 2e 37 32 33 20 33 33 2e 30 33 34 34 20 32 33 2e 36 31 32 34 56 32 37 2e 38 33 31 39 43 33 32 2e 31 32 31 33 20 32 37 2e 39 38 35 31 20 33 30 2e 39 34 34 34 20 32 38 2e 30 31 39 37 20 32 39 2e 38 37 38 32 20 32 38 2e 30 31 39 37 43 32 36 2e 35 37 30
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: 11.6729 135.864 14.3333 135.788 15.8561ZM29.0819 2.24141V8.13734H33.0344V11.2674H29.0819V21.4816C29.0819 23.3044 29.5368 23.7626 31.3613 23.7626C31.9318 23.7626 32.4639 23.723 33.0344 23.6124V27.8319C32.1213 27.9851 30.9444 28.0197 29.8782 28.0197C26.570


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        131192.168.2.64988413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2676c640-401e-0048-235f-2e0409000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153629Z-158dbd74bf4mjxnbhC1SN1pkws00000004c0000000000t6t
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        132192.168.2.64988318.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC545OUTGET /test/buy-now-new-tab.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 199
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 26 Jan 2023 14:17:14 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: rVAgXtLG47ysau4CNIeLCOiWw66TDtU7
                                                                                                                                                                                                                                                                                                                                                        ETag: "1785c71c5f9d233ccc335b9219afcc2d"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 ee44697df8ff7fee1512bec7b4da5368.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: pI2BWs8CCsqLdE5gqcFqWbZt8HRa2DoEluTBWS2_1TsF-C0B1kvFiQ==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC199INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 63 6f 6e 74 65 6e 74 20 3e 20 64 69 76 2e 70 72 6f 64 75 63 74 2d 6d 61 73 74 68 65 61 64 2d 77 72 61 70 70 65 72 20 3e 20 64 69 76 2e 70 72 6f 64 75 63 74 2d 6d 61 73 74 68 65 61 64 2d 63 6f 6e 74 65 6e 74 20 3e 20 64 69 76 2e 70 72 6f 64 75 63 74 2d 63 74 61 20 3e 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 3e 20 61 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 74 61 72 67 65 74 22 2c 22 5f 62 6c 61 6e 6b 22 29 7d 29 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $(document).ready(function(){$("#content > div.product-masthead-wrapper > div.product-masthead-content > div.product-cta > span:nth-child(1) > a").each(function(){$(this).attr("target","_blank")})});


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        133192.168.2.64988218.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC568OUTGET /whats-new-2022/js/wnc-filter-scripts-inject.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 2088
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 23 May 2022 16:57:36 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: LCd45U7DMQ4EqZJhP5dKVuIRRV6EjpW5
                                                                                                                                                                                                                                                                                                                                                        ETag: "ee12f4f22e2d4e490b3bdd8ffc8cc40d"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 10f6ed997c15c1439b3ae1db258c7d16.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: aY5hXjzwaSHOul0XS0zBXM10uUc1bI2mi2PV80o3pkiZG04rS8bVxg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC2088INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 70 61 67 65 2d 69 64 2d 37 32 35 39 38 33 20 73 65 63 74 69 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 3e 20 64 69 76 2e 70 61 6e 65 6c 2d 63 6f 6e 74 65 6e 74 20 3e 20 64 69 76 2e 63 6f 6e 74 65 6e 74 2d 77 65 6c 6c 22 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 69 64 3d 22 66 69 6c 74 65 72 22 3e 20 3c 75 6c 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6f 6e 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 61 6c 6c 22 3e 4f 76 65 72 76 69 65 77 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22 74 77 6f 22 3e 3c 61 20 63 6c 61 73 73 3d 22 73 65 74 74 69 6e 67 73 22 3e 53 65 74 74 69 6e 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $(document).ready(function(){$(".page-id-725983 section:nth-child(1) > div.panel-content > div.content-well").append('<div id="filter"> <ul> <li class="one"><a class="all">Overview</a></li> <li class="two"><a class="settings">Settings</a></li> <li class="


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        134192.168.2.64988513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 26055832-201e-0096-545c-2eace6000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153629Z-157b9fd754flfl4xhC1SN1waxc00000004v0000000001adm
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        135192.168.2.64988613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 2398c3f1-501e-007b-7e8e-2d5ba2000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153629Z-157b9fd754f4h2fnhC1SN11f0c00000004e0000000009b2x
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        136192.168.2.64988713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 1511aab4-801e-0015-535c-2ef97f000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153629Z-158dbd74bf4cvrq6hC1SN1zhyc000000040g000000008210
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        137192.168.2.64988813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:29 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: f5f9e784-f01e-0071-765c-2e431c000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153629Z-158dbd74bf4jjjdmhC1SN1vmen00000004cg0000000001y5
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        138192.168.2.64989018.172.112.944431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC576OUTGET /whats-new-fall-2022/js/wnc-fall-2022-scripts-inject.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 7539
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 28 Nov 2022 21:09:27 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: 0ExHRamLuekwjm8RpYa8GDzLCnrXEe5g
                                                                                                                                                                                                                                                                                                                                                        ETag: "4fe4249c7c955051ab4af58f007de701"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 65f647a85e0d39dc9a468588d0d66886.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: lXmzlLUTDnNbVin4IGYwMVvP-P5X7ESw5_zXqncPVgwaYGQcqUD5AQ==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC7539INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 70 61 67 65 2d 69 64 2d 37 35 36 35 36 38 22 29 2e 61 70 70 65 6e 64 28 27 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 63 70 61 74 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 77 68 61 74 73 2d 6e 65 77 2d 66 61 6c 6c 2d 32 30 32 32 2f 6a 73 2f 77 6e 63 2d 66 61 6c 6c 2d 32 30 32 32 2e 6d 69 6e 2e 6a 73 22 3e 3c 5c 2f 73 63 72 69 70 74 3e 27 29 2c 24 28 22 2e 70 61 67 65 2d 69 64 2d 39 30 37 36 32 22 29 2e 61 70 70 65 6e 64 28 27 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 63 70 61 74 2e 73 74 65 65 6c 63 61 73 65 2e 63 6f 6d 2f 77 68 61 74 73 2d 6e 65 77 2d 66 61 6c 6c 2d 32 30 32 32 2f 6a 73 2f 77 6e 63 2d 66 61 6c 6c 2d 32 30 32 32 2e 6d 69 6e 2e 6a 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $(document).ready(function(){$(".page-id-756568").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js"><\/script>'),$(".page-id-90762").append('<script src="//cpat.steelcase.com/whats-new-fall-2022/js/wnc-fall-2022.min.js


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        139192.168.2.64989218.172.112.314431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC370OUTGET /test/page-podcast-fix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1492
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 21 Nov 2022 16:55:41 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: c5wfO6GDyGMd.FBQbDcT3dVvA2EZihSv
                                                                                                                                                                                                                                                                                                                                                        ETag: "0e0b8ac083a25a15b6f79d2e65340938"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 360184e3d21355e6dfcea5cbe81a7f44.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: e_L4Gzl0ST9xgvHdT4PTx6uqdj_VUKJMWlDPuUfVLpSW6eiENOBzVw==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC1492INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 68 65 44 6f 6d 48 61 73 4c 6f 61 64 65 64 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 2e 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 2e 73 69 6e 67 6c 65 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 22 29 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 63 74 69 6f 6e 2e 61 72 74 69 63 6c 65 5f 5f 70 6f 64 63 61 73 74 2d 77 72 61 70 2e 6c 2d 77 72 61 70 70 65 72 5f 5f 69 6e 6e 65 72 2d 73 74 61 67 67 65 72 65 64 20 3e 20 64 69 76 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 63 63 70 5f 5f 70 6c 61 79 65 72 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function theDomHasLoaded(){if(document.body.matches(".post-template-default.single.single-post")){var e=document.querySelector("section.article__podcast-wrap.l-wrapper__inner-staggered > div"),t=document.querySelector(".sccp__player").getAttribute("data-u


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        140192.168.2.64989118.172.112.314431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC387OUTGET /test/footernav-cookie-preferences-open.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 628
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Fri, 10 Jun 2022 20:39:40 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: zdDe347k4SBBCQrg2lJqUxUO_9Y5pw1r
                                                                                                                                                                                                                                                                                                                                                        ETag: "98168cefa10f23557ae53a733ce2b40e"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 84c3894c21a4640fb5c0efcf95646dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: LQFACCYq1BcluwoO_mKI9Oy_JdxjzsfDd5q_-yb35Rxvc41gL1vjGg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC628INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 66 6f 6f 74 65 72 2d 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 74 2d 68 69 64 65 22 29 2c 24 28 22 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 74 2d 68 69 64 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 22 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 22
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: $(document).ready(function(){$(".footer-onetrust-pc-btn-handler").click(function(){$(".onetrust-pc-dark-filter").removeClass("ot-hide"),$("#onetrust-pc-sdk").removeClass("ot-hide"),document.querySelector(".onetrust-pc-dark-filter").setAttribute("style",""


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        141192.168.2.649889151.101.129.1374431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC587OUTGET /global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: upload-widget.cloudinary.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC503INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                        location: https://upload-widget.cloudinary.com/2.19.40/global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab
                                                                                                                                                                                                                                                                                                                                                        Apigw-Requestid: Ax40IiAVoAMEM6Q=
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                        Age: 49
                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-dfw-kdal2120089-DFW
                                                                                                                                                                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1730820991.677514,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, s-maxage=365 days, max-age=600


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        142192.168.2.64989318.172.112.314431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC365OUTGET /test/podcast-fix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: cpat.steelcase.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 1501
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent: AWSTransfer
                                                                                                                                                                                                                                                                                                                                                        x-amz-meta-user-agent-id: ezanke@s-48bc936c08b544299
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 21 Nov 2022 17:06:22 GMT
                                                                                                                                                                                                                                                                                                                                                        x-amz-version-id: O6eGpI7datymfeiT0XGef04t38P_Pd8r
                                                                                                                                                                                                                                                                                                                                                        ETag: "6b1e90fccc9b2127eb47dfeb7277b40f"
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 67697a0060e2336f6ffa8579d528820e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                                                                                        X-Amz-Cf-Id: 7OCf7qTnPSFkorSdQkBKAtOfA1sX47kgssMvyZeIjIEcB6rqtWx3Jg==
                                                                                                                                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC1501INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 68 65 44 6f 6d 48 61 73 4c 6f 61 64 65 64 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6d 61 74 63 68 65 73 28 22 2e 70 6f 73 74 2d 74 79 70 65 2d 61 72 63 68 69 76 65 2d 70 6f 64 63 61 73 74 2c 20 2e 70 6f 64 63 61 73 74 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 22 29 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 6f 64 63 61 73 74 2d 70 61 67 65 20 3e 20 73 65 63 74 69 6f 6e 2e 67 63 61 72 64 2d 77 72 61 70 2e 67 63 61 72 64 2d 77 72 61 70 2d 2d 66 65 61 74 75 72 65 20 3e 20 61 72 74 69 63 6c 65 20 3e 20 64 69 76 20 3e 20 64 69 76 2e 67 63 61 72 64 5f 5f 70 6f 64 63 61 73 74 20 3e 20 2e 73 63 2d 63 75 73 74 6f 6d 2d 70 6c 61 79 65 72 22 29 2c 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: function theDomHasLoaded(){if(document.body.matches(".post-type-archive-podcast, .podcast-template-default")){var e=document.querySelector("#podcast-page > section.gcard-wrap.gcard-wrap--feature > article > div > div.gcard__podcast > .sc-custom-player"),t


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        143192.168.2.64989813.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: c005f6c1-a01e-003d-4d3f-2e98d7000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153630Z-157b9fd754f4s26nhC1SN1er5n00000004q000000000971p
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        144192.168.2.64989713.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0b038753-501e-0016-3e53-2e181b000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153630Z-158dbd74bf45w8zqhC1SN1xfeg0000000470000000008cty
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        145192.168.2.64989613.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 94271b33-901e-0067-284a-2eb5cb000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153630Z-157b9fd754f6hqf4hC1SN1580c00000004pg000000000ep8
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        146192.168.2.64989413.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 8dd7d181-c01e-0066-495f-2ea1ec000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153630Z-158dbd74bf42s6brhC1SN1tbnn000000049g0000000049pb
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        147192.168.2.64989513.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:30 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: d322b4d6-001e-0082-4b4d-2e5880000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153630Z-157b9fd754frbrzghC1SN12cu400000004pg000000003ux1
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        148192.168.2.649902151.101.129.1374431432C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC595OUTGET /2.19.40/global/all.js?ver=888e8e3019d9f0361d5427b03ddb95148e2f86ab HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: upload-widget.cloudinary.com
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                        Referer: https://www.steelcase.com/
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 137858
                                                                                                                                                                                                                                                                                                                                                        x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Mon, 04 Nov 2024 09:45:06 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "202a9da112a315c5c87535acf27e9ea9"
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                        X-Served-By: cache-dfw-ktki8620055-DFW
                                                                                                                                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                        X-Timer: S1730820992.726908,VS0,VE236
                                                                                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=3600, immutable
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 33 33 34 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 75 72 72 65 6e 74 53 63 72 69 70 74 22 2c 72 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 65 20 69 6e 20 74 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 7d 63 61 74 63 68 28 6e 29 7b 76 61 72 20 74 2c 65 3d 28 2f 2e 2a 61 74 20 5b 5e 5c 28 5d 2a 5c 28 28 2e 2a 29 3a 2e 2b 3a 2e 2b 5c 29 24 2f 67 69 2e 65 78 65 63 28 6e 2e 73 74 61 63 6b 29 7c 7c 5b 21 31 5d 29 5b 31 5d 3b 66 6f 72 28 74 20 69 6e 20 72 29 69 66 28 72 5b 74 5d 2e 73
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: (()=>{var t={334:()=>{!function(t){var e="currentScript",r=t.getElementsByTagName("script");e in t||Object.defineProperty(t,e,{get:function(){try{throw new Error}catch(n){var t,e=(/.*at [^\(]*\((.*):.+:.+\)$/gi.exec(n.stack)||[!1])[1];for(t in r)if(r[t].s
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6e 28 65 2c 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 6f 28 22 49 6e 63 6f 72 72 65 63 74 20 69 6e 76 6f 63 61 74 69 6f 6e 22 29 7d 7d 2c 37 34 36 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 35 32 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 37 32 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: peError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},7465:(t,e,r)=>{"use strict";var n=r(852),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},722:(t,e,r)=>{"use strict
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 65 2c 72 2c 63 2c 6c 29 7b 76 61 72 20 66 3d 6f 28 65 29 2c 70 3d 69 28 66 29 2c 68 3d 73 28 66 29 3b 69 66 28 6e 28 72 29 2c 30 3d 3d 3d 68 26 26 63 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 61 28 75 29 3b 76 61 72 20 64 3d 74 3f 68 2d 31 3a 30 2c 76 3d 74 3f 2d 31 3a 31 3b 69 66 28 63 3c 32 29 66 6f 72 28 3b 3b 29 7b 69 66 28 64 20 69 6e 20 70 29 7b 6c 3d 70 5b 64 5d 2c 64 2b 3d 76 3b 62 72 65 61 6b 7d 69 66 28 64 2b 3d 76 2c 74 3f 64 3c 30 3a 68 3c 3d 64 29 74 68 72 6f 77 20 6e 65 77 20 61 28 75 29 7d 66 6f 72 28 3b 74 3f 64 3e 3d 30 3a 68 3e 64 3b 64 2b 3d 76 29 64 20 69 6e 20 70 26 26 28 6c 3d 72 28 6c 2c 70 5b 64 5d 2c 64 2c 66 29 29 3b 72 65 74 75 72 6e 20 6c 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 6c 65 66 74 3a 63 28 21 31 29 2c 72 69 67 68 74 3a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: e,r,c,l){var f=o(e),p=i(f),h=s(f);if(n(r),0===h&&c<2)throw new a(u);var d=t?h-1:0,v=t?-1:1;if(c<2)for(;;){if(d in p){l=p[d],d+=v;break}if(d+=v,t?d<0:h<=d)throw new a(u)}for(;t?d>=0:h>d;d+=v)d in p&&(l=r(l,p[d],d,f));return l}};t.exports={left:c(!1),right:
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 69 3d 72 28 33 39 33 38 29 2c 73 3d 72 28 36 31 33 33 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 61 3d 4f 62 6a 65 63 74 2c 75 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 65 3d 61 28 74 29 2c 73 29 29 3f 72 3a 75 3f 69 28 65
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: i=r(3938),s=r(6133)("toStringTag"),a=Object,u="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var e,r,n;return void 0===t?"Undefined":null===t?"Null":"string"==typeof(r=function(t,e){try{return t[e]}catch(t){}}(e=a(t),s))?r:u?i(e
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 72 26 26 72 2e 75 6e 73 61 66 65 26 26 74 5b 6f 5d 3f 74 5b 6f 5d 3d 65 5b 6f 5d 3a 6e 28 74 2c 6f 2c 65 5b 6f 5d 2c 72 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 38 39 39 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 32 38 36 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 6f 28 6e 2c 74 2c 7b 76 61 6c 75 65 3a 65 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 72 29 7b 6e 5b 74 5d 3d 65 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 39 39 31 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ,r){for(var o in e)r&&r.unsafe&&t[o]?t[o]=e[o]:n(t,o,e[o],r);return t}},8995:(t,e,r)=>{"use strict";var n=r(7286),o=Object.defineProperty;t.exports=function(t,e){try{o(n,t,{value:e,configurable:!0,writable:!0})}catch(r){n[t]=e}return e}},9914:(t,e,r)=>{"u
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 69 70 6f 64 29 2e 2a 61 70 70 6c 65 77 65 62 6b 69 74 2f 69 2e 74 65 73 74 28 6e 29 7d 2c 36 35 30 37 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 38 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 22 4e 4f 44 45 22 3d 3d 3d 6e 7d 2c 31 32 37 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 30 38 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 2f 77 65 62 30 73 28 3f 21 2e 2a 63 68 72 6f 6d 65 29 2f 69 2e 74 65 73 74 28 6e 29 7d 2c 38 30 38 31 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 32 38 36 29 2e 6e 61 76 69 67 61 74 6f 72 2c 6f 3d 6e 26 26 6e 2e 75 73 65 72 41 67 65 6e 74 3b 74 2e 65 78 70 6f 72 74 73 3d
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ipod).*applewebkit/i.test(n)},6507:(t,e,r)=>{"use strict";var n=r(2813);t.exports="NODE"===n},1274:(t,e,r)=>{"use strict";var n=r(8081);t.exports=/web0s(?!.*chrome)/i.test(n)},8081:(t,e,r)=>{"use strict";var n=r(7286).navigator,o=n&&n.userAgent;t.exports=
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 61 72 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 61 22 29 3b 72 65 74 75 72 6e 21 28 22 73 74 61 63 6b 22 69 6e 20 74 29 7c 7c 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 73 74 61 63 6b 22 2c 6f 28 31 2c 37 29 29 2c 37 21 3d 3d 74 2e 73 74 61 63 6b 29 7d 29 29 7d 2c 32 32 35 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 37 32 38 36 29 2c 6f 3d 72 28 34 36 33 39 29 2c 69 3d 72 28 37 34 35 34 29 2c 73 3d 72 28 38 33 38 33 29 2c 61 3d 72 28 38 36 32 39 29 2e 66 2c 75 3d 72 28 38 39 35 38 29 2c 63 3d 72 28 32 31 38 35 29 2c 6c 3d 72 28 33 38 37 38 29 2c 66 3d 72 28 35 35 34 35 29 2c 70 3d 72 28 31 38 38 37 29 3b 72 28 38 37 35 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: ar t=new Error("a");return!("stack"in t)||(Object.defineProperty(t,"stack",o(1,7)),7!==t.stack)}))},2256:(t,e,r)=>{"use strict";var n=r(7286),o=r(4639),i=r(7454),s=r(8383),a=r(8629).f,u=r(8958),c=r(2185),l=r(3878),f=r(5545),p=r(1887);r(875);var h=function
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 3a 69 3f 73 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 33 30 39 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 35 36 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 34 32 31 31 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 33 30 39 34 29 2c 6f 3d 46 75 6e 63
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :i?s(t,e):function(){return t.apply(e,arguments)}}},3094:(t,e,r)=>{"use strict";var n=r(4565);t.exports=!n((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},4211:(t,e,r)=>{"use strict";var n=r(3094),o=Func
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 31 34 39 29 2c 6f 3d 72 28 39 30 30 38 29 2c 69 3d 72 28 36 37 33 39 29 2c 73 3d 72 28 35 31 29 2c 61 3d 72 28 36 31 33 33 29 28 22 69 74 65 72 61 74 6f 72 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 69 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 2c 61 29 7c 7c 6f 28 74 2c 22 40 40 69 74 65 72 61 74 6f 72 22 29 7c 7c 73 5b 6e 28 74 29 5d 7d 7d 2c 36 33 36 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 32 31 31 29 2c 6f 3d 72 28 37 33 34 38 29 2c 69 3d 72 28 37 34 36 35 29 2c 73 3d 72 28 38 32 36 31 29 2c 61 3d 72 28 31 36 33 37 29 2c 75 3d 54 79 70 65 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: :(t,e,r)=>{"use strict";var n=r(8149),o=r(9008),i=r(6739),s=r(51),a=r(6133)("iterator");t.exports=function(t){if(!i(t))return o(t,a)||o(t,"@@iterator")||s[n(t)]}},6363:(t,e,r)=>{"use strict";var n=r(4211),o=r(7348),i=r(7465),s=r(8261),a=r(1637),u=TypeErro
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:32 UTC1378INData Raw: 74 22 3b 76 61 72 20 6e 3d 72 28 32 34 35 34 29 2c 6f 3d 72 28 34 35 36 35 29 2c 69 3d 72 28 33 39 33 38 29 2c 73 3d 4f 62 6a 65 63 74 2c 61 3d 6e 28 22 22 2e 73 70 6c 69 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 73 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 69 28 74 29 3f 61 28 74 2c 22 22 29 3a 73 28 74 29 7d 3a 73 7d 2c 35 33 36 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 34 35 34 29 2c 6f 3d 72 28 38 33 38 33 29 2c 69 3d 72 28 38 37 35 29 2c 73 3d 6e 28 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: t";var n=r(2454),o=r(4565),i=r(3938),s=Object,a=n("".split);t.exports=o((function(){return!s("z").propertyIsEnumerable(0)}))?function(t){return"String"===i(t)?a(t,""):s(t)}:s},5360:(t,e,r)=>{"use strict";var n=r(2454),o=r(8383),i=r(875),s=n(Function.toStr


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                        149192.168.2.64989913.107.253.45443
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Date: Tue, 05 Nov 2024 15:36:31 GMT
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                        x-ms-request-id: 0386ab83-901e-007b-1455-2eac50000000
                                                                                                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                        x-azure-ref: 20241105T153631Z-157b9fd754fkv446hC1SN1wybs00000004m0000000008v51
                                                                                                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                        2024-11-05 15:36:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                        Start time:10:35:57
                                                                                                                                                                                                                                                                                                                                                        Start date:05/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Steelcase Series 1 Sustainable Office Chair _ Steelcase.html"
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                        Start time:10:36:01
                                                                                                                                                                                                                                                                                                                                                        Start date:05/11/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2388,i,9393863483358580948,12841882409429940968,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        No disassembly